Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://360mozambique.com/

Overview

General Information

Sample URL:http://360mozambique.com/
Analysis ID:1540648
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Invalid T&C link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 6036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1868,i,6973889887228262803,11475287881269850634,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://360mozambique.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://360mozambique.com/LLM: Score: 7 Reasons: The brand 'FNB' is a well-known financial institution primarily associated with the domain 'fnb.co.za'., The URL '360mozambique.com' does not match the legitimate domain associated with FNB., The domain '360mozambique.com' does not contain any recognizable elements of the FNB brand name., The presence of an email address input field on a non-matching domain is suspicious, especially for a financial brand., The domain '360mozambique.com' does not have any clear association with FNB, increasing the likelihood of phishing. DOM: 1.2.pages.csv
Source: https://360mozambique.com/HTTP Parser: Invalid link: Privacy
Source: https://360mozambique.com/HTTP Parser: Form action: https://360mozambique.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://360mozambique.com/HTTP Parser: Form action: https://360mozambique.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://360mozambique.com/HTTP Parser: Form action: https://360mozambique.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://360mozambique.com/HTTP Parser: Form action: https://360mozambique.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://360mozambique.com/HTTP Parser: Form action: https://360mozambique.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://360mozambique.com/HTTP Parser: Form action: https://360mozambique.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://360mozambique.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MS2T5L6
Source: https://360mozambique.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MS2T5L6
Source: https://360mozambique.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-SMYLVNXX6T&gacid=336839149.1729723000&gtm=45je4ah0v9101653187z89101891703za200zb9101891703&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1181740229
Source: https://360mozambique.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MS2T5L6
Source: https://360mozambique.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-SMYLVNXX6T&gacid=336839149.1729723000&gtm=45je4ah0v9101653187z89101891703za200zb9101891703&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1181740229
Source: https://360mozambique.com/HTTP Parser: No <meta name="author".. found
Source: https://360mozambique.com/HTTP Parser: No <meta name="author".. found
Source: https://360mozambique.com/HTTP Parser: No <meta name="author".. found
Source: https://360mozambique.com/HTTP Parser: No <meta name="copyright".. found
Source: https://360mozambique.com/HTTP Parser: No <meta name="copyright".. found
Source: https://360mozambique.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.3 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/assets/fonts/font-awesome/css/font-awesome.min.css?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/assets/dist/angwp.bundle.js.css?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/css/animate.min.css?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/css/spr_columns.css?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theissue/style.css?ver=6.5.3 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theissue/assets/css/app.css?ver=1.6.9 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theissue-child/style.css?ver=1.6.9 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.11.0 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/FNB-360-Moz-970-x-250-PX.png HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/360-Moz-Logo-White.png HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mailpoet/assets/img/form_close_icon/round_white.svg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Velorio-20x19.webp HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/Angola-Luanda-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Logo-360.png HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/eazy-ad-unblocker/css/themes/smoothness/jquery-ui.min.css.php?ver=6.5.3 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/eazy-ad-unblocker/css/style.css.php?ver=1.2.4 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mailpoet/assets/dist/css/mailpoet-public.438bfe36.css?ver=6.5.3 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/assets/dev/js/advertising.js?ver=6.5.3 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.54.1 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/FNB-360-Moz-970-x-250-PX.png HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/eazy-ad-unblocker/images/refresh.png HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mailpoet/assets/img/form_close_icon/round_white.svg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/360-Moz-Logo-White.png HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/Angola-Luanda-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Velorio-20x19.webp HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Logo-360.png HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/assets/dev/js/advertising.js?ver=6.5.3 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.54.1 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/eazy-ad-unblocker/images/refresh.png HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js?ver=1.0.0 HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3.6.2/plyr.polyfilled.js?ver=1.6.9 HTTP/1.1Host: cdn.plyr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/assets/dist/angwp.bundle.js?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/spr_inViewport.js?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/parallax.min.js?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /choice/sSuAdzXQEc3AR/360mozambique.com/choice.js?tag_version=V3 HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/button.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js?ver=1.0.0 HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
Source: global trafficHTTP traffic detected: GET /3.6.2/plyr.polyfilled.js?ver=1.6.9 HTTP/1.1Host: cdn.plyr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/spr_inViewport.js?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /choice/sSuAdzXQEc3AR/360mozambique.com/choice.js?tag_version=V3 HTTP/1.1Host: cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/parallax.min.js?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/eazy-ad-unblocker/js/custom.js?ver=1.2.4 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.27.0 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theissue/assets/js/vendor.min.js?ver=1.6.9 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theissue/assets/js/app.min.js?ver=1.6.9 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads-tracking/public/assets/js/dist/tracking.min.js?ver=2.8.1 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.2.1 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/angwp/assets/dist/angwp.bundle.js?ver=1.6.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/button.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/eazy-ad-unblocker/js/custom.js?ver=1.2.4 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Banner-360-MozCanal-Whatsapp_970x400px.png HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.27.0 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/07/c6763074-areas-de-conserva%C3%A7ao.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theissue/assets/js/vendor.min.js?ver=1.6.9 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theissue/assets/js/app.min.js?ver=1.6.9 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads-tracking/public/assets/js/dist/tracking.min.js?ver=2.8.1 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/ajax-handler.php HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Dugong_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.2.1 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Banner-360-MozCanal-Whatsapp_970x400px.png HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/Wilsom-Tomaz_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Absa-360970x250-1.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/cabo-delgado-ab_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/BVM_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /tcfv2/53/cmp2.js?referer=360mozambique.com HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/Standard-Poors_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/metical-novo-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/ed2c8470-tech-infrastructure-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Grey-list_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Conselho_Municipal_de_Maputo_frente-1536x956_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/vacina-sarampo_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Silvino-Moreno-1_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://360mozambique.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/domincana_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/bancos_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/Mozambique_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Dugong_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/07/c6763074-areas-de-conserva%C3%A7ao.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/cabo-delgado-ab_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-SMYLVNXX6T&gacid=336839149.1729723000&gtm=45je4ah0v9101653187z89101891703za200zb9101891703&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1181740229 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GVL-v2/cmp-list.json HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://360mozambique.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-740x710.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Velorio-740x540.webp HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/Angola-Luanda-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Diamond-Imprevisivel_Auto-970x470px-360.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/BVM_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /tcfv2/53/cmp2.js?referer=360mozambique.com HTTP/1.1Host: cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/Wilsom-Tomaz_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Absa-360970x250-1.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/Standard-Poors_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Grey-list_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /api/v1/sync/5f89c25b-b52d-4223-b8ed-251758045d26/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/metical-novo-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Performance-CV-20x12.webp HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /GVL-v3/vendor-list-trimmed-v1.json HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://360mozambique.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GVL-v2/cmp-list.json HTTP/1.1Host: cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tcfv2/google-atp-list.json HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://360mozambique.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/vacina-sarampo_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Conselho_Municipal_de_Maputo_frente-1536x956_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/ed2c8470-tech-infrastructure-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDKStyles.css?v=2 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Silvino-Moreno-1_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/bancos_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/resume_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/Mozambique_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/employee_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/CV_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/CONTACT-Nos-976x250px-ENG.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/gas-Coral-Sul-FLNG_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /api/v1/sync/5f89c25b-b52d-4223-b8ed-251758045d26/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
Source: global trafficHTTP traffic detected: GET /GVL-v3/vendor-list-trimmed-v1.json HTTP/1.1Host: cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/domincana_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-740x710.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /api/v1/apps/5f89c25b-b52d-4223-b8ed-251758045d26/icon HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://360mozambique.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Velorio-740x540.webp HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/HCB-BARRAGEM_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/solar-plant_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Electricity-vandals_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/AnyConv.com__lampada_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/Angola-Luanda-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /tcfv2/google-atp-list.json HTTP/1.1Host: cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Diamond-Imprevisivel_Auto-970x470px-360.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Performance-CV-20x12.webp HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/Renova%CC%81veis-energias-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/resume_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /api/v1/apps/5f89c25b-b52d-4223-b8ed-251758045d26/icon HTTP/1.1Host: onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/employee_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /tcfv2/53/cmp2ui-en.js HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/09/148bc911-solar.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Eni-and-Mozambique-pic-Biofuels-28-2-768x514_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/CV_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/gas-Coral-Sul-FLNG_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Energy-transition_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Moatize_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Congo-minerais-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/kenmare-picture.jpeg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/CONTACT-Nos-976x250px-ENG.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/HCB-BARRAGEM_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Electricity-vandals_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/solar-plant_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/AnyConv.com__lampada_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Critical-minerals_Report_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/FNB-360-Moz-300-x-600-PX.png HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/AMECON-CHAPO_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/Renova%CC%81veis-energias-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/po-de-ferro_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Congo-minerais-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/alfandengas-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /tcfv2/53/cmp2ui-en.js HTTP/1.1Host: cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://360mozambique.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?log=%7B%22accountId%22%3A%22sSuAdzXQEc3AR%22%2C%22domain%22%3A%22360mozambique.com%22%2C%22publisher%22%3A%22360%20Mozambique%22%2C%22cmpId%22%3A10%2C%22cmpVersion%22%3A%222.53%22%2C%22displayType%22%3A%22tcfui%3Amandatory%22%2C%22configurationHashCode%22%3A%22YeEU1qDD190J8JC%2BPtR%2BkQ%22%2C%22tagVersion%22%3A%22V3%22%2C%22gvlVersion%22%3A3%2C%22clientTimestamp%22%3A1729723021590%2C%22operationType%22%3A%22init%22%2C%22sessionId%22%3A%22GDPR-txprsqas7w2m307hj518%22%7D HTTP/1.1Host: api.cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://360mozambique.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Moatize_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Eni-and-Mozambique-pic-Biofuels-28-2-768x514_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Energy-transition_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/09/148bc911-solar.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Performance-CV-20x16.webp HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Snapinsta.app_463072920_18047544613955418_2979541798298615261_n_1080_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Critical-minerals_Report_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/kenmare-picture.jpeg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/farmers-return_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Agriculture-conservation_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/agripreneurs-africa-agriculture-women-entrepreneurs-VA_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/po-de-ferro_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Agriculture-1536x1024-1_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?log=%7B%22accountId%22%3A%22sSuAdzXQEc3AR%22%2C%22domain%22%3A%22360mozambique.com%22%2C%22publisher%22%3A%22360%20Mozambique%22%2C%22cmpId%22%3A10%2C%22cmpVersion%22%3A%222.53%22%2C%22displayType%22%3A%22tcfui%3Amandatory%22%2C%22configurationHashCode%22%3A%22YeEU1qDD190J8JC%2BPtR%2BkQ%22%2C%22tagVersion%22%3A%22V3%22%2C%22gvlVersion%22%3A3%2C%22clientTimestamp%22%3A1729723021590%2C%22operationType%22%3A%22init%22%2C%22sessionId%22%3A%22GDPR-txprsqas7w2m307hj518%22%7D HTTP/1.1Host: api.cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/AMECON-CHAPO_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/alfandengas-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/agricultural-trading-1160x773_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/africa_road_infrastructure-discord_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/FNB-360-Moz-300-x-600-PX.png HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/ponte-rio-save-1_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/porto-xanga-china_E-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/estradas_Easy-Resize.com-1-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Ponte-Mocambique_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Performance-CV-20x16.webp HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Snapinsta.app_463072920_18047544613955418_2979541798298615261_n_1080_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/farmers-return_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/agripreneurs-africa-agriculture-women-entrepreneurs-VA_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Agriculture-1536x1024-1_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/DP-WORLD-Porto-de-Maputo_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Transnet-Freight-Rail-TFR_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/exportacoes-comercio_Easy-Resize.com__Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/09/31aae7a8-linha-ferrea-beira-machipanda-scaled.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Agriculture-conservation_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Oil-and-gas_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/black-woman-holding-computer-1280x720-1-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/agricultural-trading-1160x773_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/africa_road_infrastructure-discord_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Ponte-Mocambique_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/porto-xanga-china_E-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/ponte-rio-save-1_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Roscas_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/solar-irrigation_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Absa-360300X600.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/estradas_Easy-Resize.com-1-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Velorio-20x12.webp HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/BRICS_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Embedded-finance_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Enoch-Godongwana_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/South-African-Reserve-Bank-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Putin-BRICS_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Banga_Easy-Resize.com-1-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/kristalina-Georgieva-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/DP-WORLD-Porto-de-Maputo_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/exportacoes-comercio_Easy-Resize.com__Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Transnet-Freight-Rail-TFR_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/black-woman-holding-computer-1280x720-1-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/brics-jpg-2048x1365_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Oil-and-gas_Easy-Resize.com_-20x16.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Ruby_Easy-Resize.com-1-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/09/31aae7a8-linha-ferrea-beira-machipanda-scaled.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Cocoa-futures_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/OPEC_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Drilling-oil_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/oil-20x19.jpeg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/solar-irrigation_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Roscas_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/crypto-CEO-uses-dollar-cost-averaging-to-buy-bitcoin-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Absa-360300X600.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/crypto_Easy-Resize.com-1-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Crypto-Africa_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/digital-currency-nigeria-20x19.jpeg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/bitcoin-coin_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/%E2%98%85MX5_P_02_Design-Unveil-PR_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Velorio-20x12.webp HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/BRICS_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Embedded-finance_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Enoch-Godongwana_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Internet-disconnect_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/LGBT_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/stress_Easy-Resize.com-1-1-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/South-African-Reserve-Bank-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-740x710.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Putin-BRICS_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/Angola-Luanda-740x710.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-740x575.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Banga_Easy-Resize.com-1-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/kristalina-Georgieva-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/brics-jpg-2048x1365_Easy-Resize.com_-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Ruby_Easy-Resize.com-1-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Logo-360-370x296.png HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Dugong_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Cocoa-futures_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/OPEC_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Drilling-oil_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/oil-20x19.jpeg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/crypto-CEO-uses-dollar-cost-averaging-to-buy-bitcoin-20x12.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/crypto_Easy-Resize.com-1-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/01/cropped-7c0060e1-360-mozambique-logo-w-32x32.png HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/Wilsom-Tomaz_Site_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Crypto-Africa_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/digital-currency-nigeria-20x19.jpeg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/bitcoin-coin_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/LGBT_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/%E2%98%85MX5_P_02_Design-Unveil-PR_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Internet-disconnect_Easy-Resize.com_-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/stress_Easy-Resize.com-1-1-20x19.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-740x710.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Logo-360-370x296.png HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Dugong_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-740x575.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/Angola-Luanda-740x710.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /?log=%7B%22userEvents%22%3A%5B%7B%22clientTimestamp%22%3A1729723021590%2C%22event%22%3A%22startOnPage%3AGDPR_0%22%7D%2C%7B%22clientTimestamp%22%3A1729723036494%2C%22event%22%3A%22acceptAll%3Aclick%22%7D%5D%2C%22acceptanceState%22%3A%22All%22%2C%22objectionState%22%3A%22None%22%2C%22tcData%22%3A%22CQG8l0AQG8l0AAKA1AENBMFsAP_gAEPgABjIKhtX_G__bWlr8X73aftkeY1P9_h77sQxBhfJE-4FzLvW_JwXx2ExNA36tqIKmRIAu3TBIQNlGJDURVCgaogVryDMaEyUoTNKJ6BkiFMRM2dYCF5vm4tj-QCY5vr991dx2B-t7dr83dzyy41Hn3a5_2a0WJCdA5-tDfv9bROb-9IOd_x8v4v8_F_pE2_eT1l_tWvp7D9-cts7_XW89_fff_9Pn_-uB_-_3_uCoABJhoVEAZZEhIQaBhBAgBUFYQEUCAAAAEgaICAEwYFOwMAl1hIgBACgAGCAEAAIMgAQAACQAIRABAAUCAACAQKAAMACAYCABgYAAwAWAgEAAIDoGKYEEAgWACRmREKYEIQCQQEtlQgkAQIK4QhFngUQCImCgAABIAKwABAWCwOJJASsSCBLiDaAAAgAQCCAAoRSdmAIIAzZai8WTaMrTAsHzBc9pgGSBEAA.YAAAAAAAAAAA%22%2C%22nonIabConsentData%22%3A%22%22%2C%22clientTimestamp%22%3A1729723036495%2C%22operationType%22%3A%22done%22%2C%22sessionId%22%3A%22GDPR-txprsqas7w2m307hj518%22%7D HTTP/1.1Host: api.cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://360mozambique.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /?log=%7B%22userEvents%22%3A%5B%7B%22clientTimestamp%22%3A1729723021590%2C%22event%22%3A%22startOnPage%3AGDPR_0%22%7D%2C%7B%22clientTimestamp%22%3A1729723036494%2C%22event%22%3A%22acceptAll%3Aclick%22%7D%5D%2C%22acceptanceState%22%3A%22All%22%2C%22objectionState%22%3A%22None%22%2C%22tcData%22%3A%22CQG8l0AQG8l0AAKA1AENBMFsAP_gAEPgABjIKhtX_G__bWlr8X73aftkeY1P9_h77sQxBhfJE-4FzLvW_JwXx2ExNA36tqIKmRIAu3TBIQNlGJDURVCgaogVryDMaEyUoTNKJ6BkiFMRM2dYCF5vm4tj-QCY5vr991dx2B-t7dr83dzyy41Hn3a5_2a0WJCdA5-tDfv9bROb-9IOd_x8v4v8_F_pE2_eT1l_tWvp7D9-cts7_XW89_fff_9Pn_-uB_-_3_uCoABJhoVEAZZEhIQaBhBAgBUFYQEUCAAAAEgaICAEwYFOwMAl1hIgBACgAGCAEAAIMgAQAACQAIRABAAUCAACAQKAAMACAYCABgYAAwAWAgEAAIDoGKYEEAgWACRmREKYEIQCQQEtlQgkAQIK4QhFngUQCImCgAABIAKwABAWCwOJJASsSCBLiDaAAAgAQCCAAoRSdmAIIAzZai8WTaMrTAsHzBc9pgGSBEAA.YAAAAAAAAAAA%22%2C%22nonIabConsentData%22%3A%22%22%2C%22clientTimestamp%22%3A1729723036495%2C%22operationType%22%3A%22done%22%2C%22sessionId%22%3A%22GDPR-txprsqas7w2m307hj518%22%7D HTTP/1.1Host: api.cmp.inmobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/01/cropped-7c0060e1-360-mozambique-logo-w-32x32.png HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/Wilsom-Tomaz_Site_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-370x355.jpg HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 360mozambique.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_396.2.dr, chromecache_513.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},ud:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_417.2.dr, chromecache_456.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_396.2.dr, chromecache_513.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=SA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},VA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_417.2.dr, chromecache_456.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_513.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={oh:e,mh:f,nh:g,Yh:k,Zh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(wD(w,"iframe_api")||wD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!nD&&uD(x[A],p.Ie))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_417.2.dr, chromecache_456.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_463.2.dr, chromecache_436.2.dr, chromecache_323.2.dr, chromecache_450.2.dr, chromecache_256.2.drString found in binary or memory: return b}jD.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_336.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_417.2.dr, chromecache_456.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_513.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: var yC=function(a,b,c,d,e){var f=pA("fsl",c?"nv.mwt":"mwt",0),g;g=c?pA("fsl","nv.ids",[]):pA("fsl","ids",[]);if(!g.length)return!0;var k=uA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!bz(k,dz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: 360mozambique.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.plyr.io
Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: play.ht
Source: global trafficDNS traffic detected: DNS query: media.play.ht
Source: global trafficDNS traffic detected: DNS query: a.play.ht
Source: global trafficDNS traffic detected: DNS query: static.play.ht
Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
Source: global trafficDNS traffic detected: DNS query: cmp.inmobi.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: onesignal.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.cmp.inmobi.com
Source: unknownHTTP traffic detected: POST /wp-content/ajax-handler.php HTTP/1.1Host: 360mozambique.comConnection: keep-aliveContent-Length: 185sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8Accept: */*Origin: https://360mozambique.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://360mozambique.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: http://adnordic.eu/privacypolicy.html
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: http://adserver.admost.com/privacypolicy.html
Source: chromecache_467.2.dr, chromecache_348.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: http://astromotiongames.com/gdpr
Source: chromecache_292.2.dr, chromecache_403.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_257.2.dr, chromecache_508.2.dr, chromecache_512.2.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: http://help.dhgate.com/help/buyer_about_usen.php?catpid=g9
Source: chromecache_223.2.dr, chromecache_313.2.dr, chromecache_334.2.dr, chromecache_322.2.dr, chromecache_201.2.dr, chromecache_392.2.dr, chromecache_362.2.dr, chromecache_283.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_467.2.dr, chromecache_349.2.dr, chromecache_516.2.dr, chromecache_226.2.dr, chromecache_360.2.dr, chromecache_346.2.dr, chromecache_491.2.dr, chromecache_348.2.dr, chromecache_501.2.dr, chromecache_271.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_467.2.dr, chromecache_349.2.dr, chromecache_516.2.dr, chromecache_226.2.dr, chromecache_360.2.dr, chromecache_346.2.dr, chromecache_491.2.dr, chromecache_348.2.dr, chromecache_501.2.dr, chromecache_271.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_311.2.dr, chromecache_260.2.drString found in binary or memory: http://jsfiddle.net/RokoCB/tw6g2oeu/7/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: http://mediapal.net/gdpr-compliance
Source: chromecache_292.2.dr, chromecache_403.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_367.2.dr, chromecache_299.2.drString found in binary or memory: http://pixelcog.github.io/parallax.js/)
Source: chromecache_265.2.dr, chromecache_509.2.drString found in binary or memory: http://themeforest.net/user/fuelthemes
Source: chromecache_265.2.drString found in binary or memory: http://twitter.com/fuel_themes
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: http://www.signifimedia.com.au/home/privacy
Source: chromecache_265.2.dr, chromecache_509.2.drString found in binary or memory: http://www.themeforest.net/user/fuelthemes
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: http://www.xcheck.co/privacy
Source: chromecache_480.2.dr, chromecache_506.2.drString found in binary or memory: https://360mozambique.com
Source: chromecache_480.2.dr, chromecache_506.2.drString found in binary or memory: https://360mozambique.com/?_osp=do_not_open
Source: chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://advrtas.com/privacy-policy/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://affiliates.netbet.gr/en/terms-conditions.html
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://answers.chartboost.com/en-us/articles/200780269
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://bannerse.com/wp-content/uploads/2023/07/Privacy-Policy_2023_6_7_Bannerse.pdf
Source: chromecache_396.2.dr, chromecache_463.2.dr, chromecache_436.2.dr, chromecache_323.2.dr, chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_450.2.dr, chromecache_256.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://clickwise.net/section/terms
Source: chromecache_426.2.dr, chromecache_479.2.drString found in binary or memory: https://cmp.inmobi.com/tcfv2/53/CMP_FILE?referer=360mozambique.com
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://developers.ironsrc.com/ironsource-mobile/air/ironsource-mobile-privacy-policy
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaBrEBBsBhlBjvfkSLhx6g.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaBrEBBsBhlBjvfkSLix6jx4w.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaBrEBBsBhlBjvfkSLlx6jx4w.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaBrEBBsBhlBjvfkSLsx6jx4w.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaBrEBBsBhlBjvfkSLtx6jx4w.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaBrEBBsBhlBjvfkSLux6jx4w.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaBrEBBsBhlBjvfkSLvx6jx4w.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk967p56N1.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96Tp56N1.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96Xp56N1.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96bp56N1.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96fp56N1.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96np56N1.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96rp5w.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUo9_-1phKLFgshYDvh6Vwt7V9VBEhGh09GixI.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUo9_-1phKLFgshYDvh6Vwt7V9VBEhGhE9GixI.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUo9_-1phKLFgshYDvh6Vwt7V9VBEhGhU9GixI.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUo9_-1phKLFgshYDvh6Vwt7V9VBEhGhk9GixI.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUo9_-1phKLFgshYDvh6Vwt7V9VBEhGiU9G.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUo9_-1phKLFgshYDvh6Vwt7V9VBEhGik9GixI.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUo9_-1phKLFgshYDvh6Vwt7V9VBEhGjU9GixI.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUt9_-1phKLFgshYDvh6Vwt7V9ds21Ttm4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUt9_-1phKLFgshYDvh6Vwt7V9dsG1Ttm4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUt9_-1phKLFgshYDvh6Vwt7V9dsW1Ttm4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUt9_-1phKLFgshYDvh6Vwt7V9dsm1Ttm4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUt9_-1phKLFgshYDvh6Vwt7V9du21Ttm4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUt9_-1phKLFgshYDvh6Vwt7V9dv21T.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUt9_-1phKLFgshYDvh6Vwt7V9dvG1Ttm4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUu9_-1phKLFgshYDvh6Vwt5eFIqE52i1dC.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUu9_-1phKLFgshYDvh6Vwt5eFIqER2i1dC.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUu9_-1phKLFgshYDvh6Vwt5eFIqEV2i1dC.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUu9_-1phKLFgshYDvh6Vwt5eFIqEZ2i1dC.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUu9_-1phKLFgshYDvh6Vwt5eFIqEd2i1dC.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUu9_-1phKLFgshYDvh6Vwt5eFIqEl2i1dC.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUu9_-1phKLFgshYDvh6Vwt5eFIqEp2iw.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUz9_-1phKLFgshYDvh6Vwt7V5tvXVX.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUz9_-1phKLFgshYDvh6Vwt7VRtvXVX.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUz9_-1phKLFgshYDvh6Vwt7VVtvXVX.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUz9_-1phKLFgshYDvh6Vwt7VZtvXVX.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUz9_-1phKLFgshYDvh6Vwt7VdtvXVX.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUz9_-1phKLFgshYDvh6Vwt7VltvXVX.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreyasans/v25/5aUz9_-1phKLFgshYDvh6Vwt7VptvQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscGKcLUC7WQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscGKcbUC7WQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscGKerUC7WQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscGKfLUC7WQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscGKfrUC.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEBOSfQZQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEBeSfQZQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECOSfQZQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOECuSf.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDuSfQZQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2Bp2a15UIB7Un-bOeISG3pHl829RH9.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2Bp2a15UIB7Un-bOeISG3pHlU29RH9.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2Bp2a15UIB7Un-bOeISG3pHlg29RH9.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2Bp2a15UIB7Un-bOeISG3pHls29Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2ap2a15UIB7Un-bOeISG3pHl4OTCzs4Yu24Ko.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2ap2a15UIB7Un-bOeISG3pHl4OTCzs64u24Ko.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2ap2a15UIB7Un-bOeISG3pHl4OTCzs74u2.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2ap2a15UIB7Un-bOeISG3pHl4OTCzs7Iu24Ko.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2cp2a15UIB7Un-bOeISG3pFuAT4C3c7ZOy.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2cp2a15UIB7Un-bOeISG3pFuAT4C7c7Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2cp2a15UIB7Un-bOeISG3pFuAT4CDc7ZOy.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2cp2a15UIB7Un-bOeISG3pFuAT4Crc7ZOy.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2fp2a15UIB7Un-bOeISG3pHl4G-Qn50Ko.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2fp2a15UIB7Un-bOeISG3pHl4G8wn50Ko.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2fp2a15UIB7Un-bOeISG3pHl4G9An50Ko.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/anonymouspro/v21/rP2fp2a15UIB7Un-bOeISG3pHl4G9wn5.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/architectsdaughter/v18/KtkxAKiDZI_td1Lkx62xHZHDtgO_Y-bvTYlg4w.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kBo8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYCx-muLRm.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kBo8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYCx6muLRm.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kBo8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYCxCmuA.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kPo8UDI-1M0wlSV9XAw6lQkqWY8Q82sLySOxK-vA.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kPo8UDI-1M0wlSV9XAw6lQkqWY8Q82sLyTOxK-vA.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kPo8UDI-1M0wlSV9XAw6lQkqWY8Q82sLydOxI.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss0ApVBdCYD5Q7hcxTE1ArZ0bb-iXxi2g.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss0ApVBdCYD5Q7hcxTE1ArZ0bb_iXxi2g.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss0ApVBdCYD5Q7hcxTE1ArZ0bbwiXw.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss2ApVBdCYD5Q7hcxTE1ArZ0bb1uX563g.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss2ApVBdCYD5Q7hcxTE1ArZ0bb1uXB63u8p.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss2ApVBdCYD5Q7hcxTE1ArZ0bb1uXF63u8p.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO7CniXp96ayz4E7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO7CniXp96ayz4E7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO7CniXp96ayz4E7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hGW36MAA.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hHW36MAA.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hJW34.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s51os.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s6FospT4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s6VospT4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs0wH8RnA.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs1wH8RnA.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs7wH8.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WogvTobdw.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WohvTobdw.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WouvTo.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/biorhyme/v17/1cXtaULHBpDMsHYW_GZNh7loEHurwOIGadIc0bOaRSs.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/biorhyme/v17/1cXtaULHBpDMsHYW_GZNh7loEHurwOIGadIc37Oa.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/bonbon/v30/0FlVVPeVlFec4eePdzsB.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4g0qWljRw-Pd815fNqc8T_wAFcX-c37OngHXi-Ag.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4g0qWljRw-Pd815fNqc8T_wAFcX-c37OnhHXi-Ag.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4g0qWljRw-Pd815fNqc8T_wAFcX-c37OnuHXg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4i0qWljRw-PfU81xCKCpdpbgZJl6Xvp9nsBXw.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4i0qWljRw-PfU81xCKCpdpbgZJl6XvptnsBXw.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4i0qWljRw-PfU81xCKCpdpbgZJl6Xvqdns.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cairo/v28/SLXVc1nY6HkvangtZmpQdkhzfH5lkSscQyyS4J0.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cairo/v28/SLXVc1nY6HkvangtZmpQdkhzfH5lkSscRiyS.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cairo/v28/SLXVc1nY6HkvangtZmpQdkhzfH5lkSscSCyS4J0.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlp_gwjKBV1pqhv03IEp2A.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlp_gwjKBV1pqhv23IEp2A.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlp_gwjKBV1pqhv43IE.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlp_gwjKBV1pqhv73IEp2A.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlpxgwjKBV1pqhv97I0x3F5O.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlpxgwjKBV1pqhv97I8x3F5O.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlpxgwjKBV1pqhv97IAx3F5O.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlpxgwjKBV1pqhv97IMx3A.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlpygwjKBV1pqhND-ZQV-WN3aQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlpygwjKBV1pqhND-ZQW-WM.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlpygwjKBV1pqhND-ZQY-WN3aQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cardo/v19/wlpygwjKBV1pqhND-ZQa-WN3aQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/chivo/v18/va9G4kzIxd1KFrBtce5flZDP.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/chivo/v18/va9G4kzIxd1KFrBtce9flZDP.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/chivo/v18/va9G4kzIxd1KFrBtceFflQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/chivo/v18/va9I4kzIxd1KFrBmQeNHkQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/chivo/v18/va9I4kzIxd1KFrBnQeNHkQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/chivo/v18/va9I4kzIxd1KFrBoQeM.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/concertone/v22/VEM1Ro9xs5PjtzCu-srDqSTijP4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/concertone/v22/VEM1Ro9xs5PjtzCu-srDqSTsjP6yuQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4cjBXOCl9bbnla_nHIq6qu7oqOOag.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4cjBXOCl9bbnla_nHIq6qu_oqM.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4cjBXOCl9bbnla_nHIq6quwoqOOag.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4cjBXOCl9bbnla_nHIq6quxoqOOag.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4cjBXOCl9bbnla_nHIq6quyoqOOag.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4clBXOCl9bbnla_nHIq4Ju9uqc.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4clBXOCl9bbnla_nHIq4Zu9uqc.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4clBXOCl9bbnla_nHIq4pu9uqc.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4clBXOCl9bbnla_nHIq65u9uqc.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/cormorant/v21/H4clBXOCl9bbnla_nHIq75u9.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlp2gwHKFkZgtmSR3NB0oRJfYAhTM_I.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlp2gwHKFkZgtmSR3NB0oRJfYQhTM_I.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlp2gwHKFkZgtmSR3NB0oRJfbwhT.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajhRK_Y.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajheK_Zt3Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajhfK_Zt3Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlppgwHKFkZgtmSR3NB0oRJX1C1GA9NQ5LE.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlppgwHKFkZgtmSR3NB0oRJX1C1GAtNQ5LE.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlppgwHKFkZgtmSR3NB0oRJX1C1GDNNQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlprgwHKFkZgtmSR3NB0oRJfajDqDuNS_LU.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlprgwHKFkZgtmSR3NB0oRJfajDqDuNc_LV_fg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlprgwHKFkZgtmSR3NB0oRJfajDqDuNd_LV_fg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/eczar/v22/BXRlvF3Pi-DLmz0kDO5C8A.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/eczar/v22/BXRlvF3Pi-DLmz0lDO4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/eczar/v22/BXRlvF3Pi-DLmz0mDO5C8A.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/eczar/v22/BXRlvF3Pi-DLmz0pDO5C8A.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/eczar/v22/BXRlvF3Pi-DLmz0rDO5C8A.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHmv4okm5zmbtYlK-4E4Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHmv4okm5zmbtYmK-4E4Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHmv4okm5zmbtYnK-4E4Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHmv4okm5zmbtYoK-4.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHmv4okm5zmbtYsK-4E4Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHov4okm5zmbtYtG-Ec5UIo.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHov4okm5zmbtYtG-Ic5UIo.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHov4okm5zmbtYtG-Mc5UIo.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHov4okm5zmbtYtG-gc5UIo.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/exo2/v21/7cHov4okm5zmbtYtG-wc5Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eQhf6TF0.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eRRf6TF0.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eRhf6.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eSBf6TF0.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eSRf6TF0.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eShf6TF0.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eSxf6TF0.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjEYTLHdQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjFYTLHdQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjGYTLHdQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjHYTLHdQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjJYTI.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjKYTLHdQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9C4kDNxMZdWfMOD5VvkrjNYTLHdQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvk4jLeTY.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvl4jL.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5VvlIjLeTY.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvm4jLeTY.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5VvmIjLeTY.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5VvmYjLeTY.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5VvmojLeTY.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf0VFn2lg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf1VFn2lg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf2VFn2lg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf3VFn2lg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf4VFk.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf7VFn2lg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/firasans/v17/va9f4kDNxMZdWfMOD5VvkrByRCf8VFn2lg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrO56kigt.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrO96kigt.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrOF6kg.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrOx6kigt.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/frankruhllibre/v21/j8_w6_fAw7jrcalD7oKYNX0QfAnPW77l4ajn.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/frankruhllibre/v21/j8_w6_fAw7jrcalD7oKYNX0QfAnPW7Dl4Q.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/frankruhllibre/v21/j8_w6_fAw7jrcalD7oKYNX0QfAnPW7Ll4ajn.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XBiaQ6DQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XFiaQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XIiaQ6DQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XJiaQ6DQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XKiaQ6DQ.woff2)
Source: chromecache_477.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XLiaQ6DQ.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9GKTbFzsQ.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9GYTbFzsQ.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9H0TbFzsQ.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9H2TbE.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9H4TbFzsQ.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inconsolata/v32/QlddNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLyx615Mjs.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inconsolata/v32/QlddNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLyxq15Mjs.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inconsolata/v32/QlddNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLyya15.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/indieflower/v21/m8JVjfNVeKWVnh3QMuKkFcZVaUuH.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU2_xYj-Zhs.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU2_xYj_Zhs4YA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GRYax7VC4ot_qNB4nYpBdaKU2_xYjwZhs4YA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GSYax7VC4ot_qNB4nYpBdaKUUE4J0.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GSYax7VC4ot_qNB4nYpBdaKUUF4J3BRw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inknutantiqua/v14/Y4GSYax7VC4ot_qNB4nYpBdaKUUK4J3BRw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L0UUMJng.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L1UUMJng.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L2UUMJng.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L3UUMJng.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L5UUM.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L6UUMJng.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L9UUMJng.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUjm6bnEr.woff2
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkB_XvYC6trAT7RQNNK2EG7SIwPWMNlCVytER0IPh7KX59Z0CnSKYmkvnHE.wo
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkB_XvYC6trAT7RQNNK2EG7SIwPWMNlCVytER0IPh7KX59Z0CnSKbGkv.woff2
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKhZrc3Hgbbcjq75U4uslyuy4kn0qNcWx8QDP2V.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKhZrc3Hgbbcjq75U4uslyuy4kn0qNcWxEQDA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKiZrc3Hgbbcjq75U4uslyuy4kn0qviTgY3KcA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKiZrc3Hgbbcjq75U4uslyuy4kn0qviTgY5KcCsww.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNXaxMICA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZaxM.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizBREVItHgc8qDIbSTKq4XkRiUa6zETjmbI.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizBREVItHgc8qDIbSTKq4XkRiUa6zUTjg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizBREVItHgc8qDIbSTKq4XkRiUa6zgTjmbI.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizBREVItHgc8qDIbSTKq4XkRiUa6zoTjmbI.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizBREVItHgc8qDIbSTKq4XkRiUa6zsTjmbI.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUQ2zcLig.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUR2zcLig.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUS2zcLig.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUb2zcLig.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUf2zc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/neuton/v22/UMBQrPtMoH62xUZKdK0vcwr4Pro.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/neuton/v22/UMBQrPtMoH62xUZKdK0vfQr4.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/neuton/v22/UMBRrPtMoH62xUZCyrg2Wi_FBw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/neuton/v22/UMBRrPtMoH62xUZCyrg4Wi8.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/neuton/v22/UMBTrPtMoH62xUZCwYg6Qis.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/neuton/v22/UMBTrPtMoH62xUZCz4g6.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notable/v18/gNMEW3N_SIqx-WX9yHQiFQ.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nothingyoucoulddo/v19/oY1B8fbBpaP5OX3DtrRYf_Q2BPB1SnfZb3OOnVs.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtt3OmDyw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttHOmDyw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttXOmDyw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttnOmDyw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuHOmDyw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuXOm.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtunOmDyw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtvXOmDyw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a3du2ui.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a7duw.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aDdu2ui.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aHdu2ui.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aLdu2ui.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aPdu2ui.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a_du2ui.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5ardu2ui.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaDRs4.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaHRs71cA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaMRs71cA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaNRs71cA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaORs71cA.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRFZfX80.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRVZfX80.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRlZfX80.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tS1Zf.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tT1ZfX80.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q-bHNiZg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q0bHNiZg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q1bHNiZg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q3bHNiZg.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q6bHM.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVep1q4dHc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVepFq4dHc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVepVq4dHc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVeqlq4.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVerlq4dHc.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCNWgzZmW5O7w.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKgE0mV0Q.woff2)
Source: chromecache_318.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKjk0m.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANle5av2g.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANre5Y.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ropasans/v15/EYqxmaNOzLlWtsZSScy6UzNpY5I.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ropasans/v15/EYqxmaNOzLlWtsZSScy6XTNp.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnX661A.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXC61F3f.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXO61F3f.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXq61F3f.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXu61F3f.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXy61F3f.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nBrXw.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nDrXyi0A.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nErXyi0A.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nFrXyi0A.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nMrXyi0A.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nPrXyi0A.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/shadowsintolight/v19/UqyNK9UOIntux_czAvDQx_ZcHqZXBNQzdcD5.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dMIFZifjKcF5UAWdDRaPpZUFWaHg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dMIFZifjKcF5UAWdDRaPpZUFqaHjyV.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dMIFZifjKcF5UAWdDRaPpZUFuaHjyV.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dNIFZifjKcF5UAWdDRYERMR3K_.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dNIFZifjKcF5UAWdDRYERMSHK_IwU.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dNIFZifjKcF5UAWdDRYERMSXK_IwU.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYE58RWq7.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYE98RWq7.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dPIFZifjKcF5UAWdDRYEF8RQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dSIFZifjKcF5UAWdDRYERE_FeqEiSRV3U.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dSIFZifjKcF5UAWdDRYERE_FeqEySRV3U.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spacemono/v14/i7dSIFZifjKcF5UAWdDRYERE_FeqHCSR.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M2knj-SA.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M3knj-SA.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M5kng.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M9knj-SA.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt23BafY.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt23FafadWQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt23OafadWQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt23PafadWQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8on7mTMuk.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8onTmTMuk.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8onXmTMuk.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8onrmTA.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDWfCFXUIJ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDWfSFXQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDWfqFXUIJ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDWfuFXUIJ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/sueellenfrancisco/v20/wXK3E20CsoJ9j1DDkjHcQ5ZL8xRaxru9no1P2w.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPAcZTIAOhVxoMyOr9n_E7fdMbWAaxWXr0.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPAcZTIAOhVxoMyOr9n_E7fdMbWD6xW.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPDcZTIAOhVxoMyOr9n_E7ffHjDGIVzY4SY.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPDcZTIAOhVxoMyOr9n_E7ffHjDGItzYw.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPFcZTIAOhVxoMyOr9n_E7fdMbetIlDYZyc.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPFcZTIAOhVxoMyOr9n_E7fdMbetIlDb5yciWM.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPecZTIAOhVxoMyOr9n_E7fdM3mDbRS.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPecZTIAOhVxoMyOr9n_E7fdMPmDQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCp6KVjbNBYlgoKejZPslyBN4Ffgg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCp6KVjbNBYlgoKejZPslyCN4Ffgg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCp6KVjbNBYlgoKejZPslyDN4Ffgg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCp6KVjbNBYlgoKejZPslyLN4Ffgg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCp6KVjbNBYlgoKejZPslyMN4Ffgg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCp6KVjbNBYlgoKejZPslyPN4E.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej70l0k.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej73l0mwFg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej74l0mwFg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej75l0mwFg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej76l0mwFg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCu6KVjbNBYlgoKej7wl0mwFg.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjs2yNL4U.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjsGyN.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjtGyNL4U.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvGyNL4U.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvWyNL4U.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvmyNL4U.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/varela/v16/DPEtYwqExx0AWHX5Ax4E.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/varela/v16/DPEtYwqExx0AWHX5DR4ETvw.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb7GDoxxrvAnPhYGxksWE8eqQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb7GDoxxrvAnPhYGxksWEAeqSg1.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb7GDoxxrvAnPhYGxksWEEeqSg1.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb7GDoxxrvAnPhYGxksWEIeqSg1.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb7GDoxxrvAnPhYGxksWEseqSg1.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb7GDoxxrvAnPhYGxksWEweqSg1.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb9GDoxxrvAnPhYGxkkaE0GrQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb9GDoxxrvAnPhYGxkmaE0GrQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb9GDoxxrvAnPhYGxknaE0GrQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb9GDoxxrvAnPhYGxkpaE0.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb9GDoxxrvAnPhYGxkqaE0GrQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v27/0yb9GDoxxrvAnPhYGxktaE0GrQ.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDkv_1w4A.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDlv_1w4A.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDrv_0.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_c6Dpp_k.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_cqDpp_k.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/yatraone/v14/C8ch4copsHzj8p7NaF0BxFmA.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/yatraone/v14/C8ch4copsHzj8p7NaF0BxVmAXRA.woff2)
Source: chromecache_251.2.drString found in binary or memory: https://fonts.gstatic.com/s/yatraone/v14/C8ch4copsHzj8p7NaF0BylmAXRA.woff2)
Source: chromecache_367.2.dr, chromecache_299.2.drString found in binary or memory: https://github.com/pixelcog/parallax.js/blob/master/LICENSE)
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://hopla.online/privacy-policy/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://lacunads.ushareit.com/policy.html
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://m-t.io/privacy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://medialabs.es/privacy-policy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://old.viewst.com/privacy_policy
Source: chromecache_513.2.dr, chromecache_307.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_450.2.dr, chromecache_256.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_396.2.dr, chromecache_463.2.dr, chromecache_436.2.dr, chromecache_323.2.dr, chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_450.2.dr, chromecache_256.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://privacy.uber.com/policy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://scaledinference.com/privacy-policy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://squeezely.tech/privacy
Source: chromecache_311.2.dr, chromecache_260.2.drString found in binary or memory: https://stackoverflow.com/a/27462500/3481803
Source: chromecache_396.2.dr, chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_396.2.dr, chromecache_463.2.dr, chromecache_436.2.dr, chromecache_323.2.dr, chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_450.2.dr, chromecache_256.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_265.2.drString found in binary or memory: https://themeforest.net/item/the-issue-most-versatile-magazine-theme/23448818
Source: chromecache_265.2.drString found in binary or memory: https://themeforest.net/licenses/standard
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://throtle.io/privacy/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://ux.porsche.com/privacy-policy/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://world.calzedonia.com/custserv/custserv.jsp?pageName=faq-legal-information#tab1
Source: chromecache_257.2.dr, chromecache_508.2.dr, chromecache_512.2.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.anonymised.io/privacy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.azurebid.com/privacy-policy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.bannercloud.io/privacy-policy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.bfmtv.com/politique-donnees-personnelles/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.blisspointmedia.com/privacy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.bluesummit.de/datenschutz/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.bose.co.uk/en_gb/legal/cookie_policy.html
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.butlers.com/COMPANY_PRIVACY.html
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.coupling-media.de/datenschutz.html
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.dm3concepts.com/privacy-policy/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.eterna.de/datenschutz
Source: chromecache_436.2.dr, chromecache_323.2.dr, chromecache_336.2.dr, chromecache_256.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_450.2.dr, chromecache_256.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://www.google.com
Source: chromecache_396.2.dr, chromecache_463.2.dr, chromecache_436.2.dr, chromecache_323.2.dr, chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_450.2.dr, chromecache_256.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_336.2.dr, chromecache_472.2.dr, chromecache_450.2.dr, chromecache_256.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.iab.com/topics/public-policy/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.jysk.ee/cookies
Source: chromecache_396.2.dr, chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.modellbau-universe.de/datenschutz.htm
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.nmic.dk/privatlivspolitik?hsLang=da-dk
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.nowbetnow.com/privacy.php
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.octillion.tech/privacy-policy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.position2.com/privacy-policy/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.redcubes.biz/privacy-policy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.sabio.inc/privacypolicy
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.synamedia.com/privacy-policy/
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.tchibo.de/cookies-tracking-re-targeting-s400092901.html
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.videostori.io/privacy_policy
Source: chromecache_396.2.dr, chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_533.2.dr, chromecache_451.2.drString found in binary or memory: https://www.ysocorp.com/privacy-policy
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@18/554@46/19
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1868,i,6973889887228262803,11475287881269850634,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://360mozambique.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1868,i,6973889887228262803,11475287881269850634,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.play.ht
188.114.97.3
truefalse
    unknown
    onesignal.com
    104.17.111.223
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        stats.g.doubleclick.net
        66.102.1.154
        truefalse
          unknown
          media.play.ht
          188.114.96.3
          truefalse
            unknown
            cdn.onesignal.com
            104.16.160.145
            truefalse
              unknown
              s3.amazonaws.com
              16.182.104.160
              truefalse
                unknown
                googleads.g.doubleclick.net
                172.217.16.194
                truefalse
                  unknown
                  choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.com
                  3.122.71.66
                  truefalse
                    unknown
                    play.ht
                    188.114.96.3
                    truefalse
                      unknown
                      static.play.ht
                      188.114.97.3
                      truefalse
                        unknown
                        360mozambique.com
                        94.46.135.219
                        truetrue
                          unknown
                          www.google.com
                          142.250.186.132
                          truefalse
                            unknown
                            analytics.google.com
                            142.250.184.206
                            truefalse
                              unknown
                              td.doubleclick.net
                              172.217.18.98
                              truefalse
                                unknown
                                cdn.plyr.io
                                104.27.194.88
                                truefalse
                                  unknown
                                  d23sp3kzv1t6m5.cloudfront.net
                                  3.160.150.117
                                  truefalse
                                    unknown
                                    api.cmp.inmobi.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      cmp.inmobi.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://360mozambique.com/wp-content/uploads/2021/06/oil-20x19.jpegtrue
                                          unknown
                                          https://360mozambique.com/wp-content/uploads/2021/11/South-African-Reserve-Bank-20x12.jpgtrue
                                            unknown
                                            https://360mozambique.com/wp-content/plugins/mailpoet/assets/img/form_close_icon/round_white.svgtrue
                                              unknown
                                              https://360mozambique.com/wp-content/uploads/2024/09/BRICS_Easy-Resize.com_-20x12.jpgtrue
                                                unknown
                                                https://360mozambique.com/wp-content/uploads/2024/04/agricultural-trading-1160x773_Easy-Resize.com_-20x16.jpgtrue
                                                  unknown
                                                  https://360mozambique.com/wp-content/uploads/2024/10/farmers-return_Easy-Resize.com_-20x16.jpgtrue
                                                    unknown
                                                    https://360mozambique.com/wp-content/uploads/2024/10/po-de-ferro_Easy-Resize.com_-20x16.jpgtrue
                                                      unknown
                                                      https://360mozambique.com/wp-content/uploads/2024/09/Transnet-Freight-Rail-TFR_Easy-Resize.com_-20x16.jpgtrue
                                                        unknown
                                                        https://360mozambique.com/wp-content/uploads/2020/09/31aae7a8-linha-ferrea-beira-machipanda-scaled.jpgtrue
                                                          unknown
                                                          https://360mozambique.com/wp-includes/js/jquery/ui/button.min.js?ver=1.13.2true
                                                            unknown
                                                            https://360mozambique.com/wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-20x19.jpgtrue
                                                              unknown
                                                              https://360mozambique.com/wp-content/uploads/2023/07/vacina-sarampo_Easy-Resize.com_-20x12.jpgtrue
                                                                unknown
                                                                https://cdn.onesignal.com/sdks/OneSignalSDK.js?ver=1.0.0false
                                                                  unknown
                                                                  https://360mozambique.com/wp-content/uploads/2023/08/BVM_Easy-Resize.com_-20x12.jpgtrue
                                                                    unknown
                                                                    https://cmp.inmobi.com/tcfv2/53/cmp2ui-en.jsfalse
                                                                      unknown
                                                                      https://360mozambique.com/wp-content/uploads/2024/08/FNB-360-Moz-970-x-250-PX.pngtrue
                                                                        unknown
                                                                        https://360mozambique.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381true
                                                                          unknown
                                                                          https://360mozambique.com/wp-content/uploads/2024/10/resume_Easy-Resize.com_-20x12.jpgtrue
                                                                            unknown
                                                                            https://360mozambique.com/wp-content/uploads/2021/06/bitcoin-coin_Easy-Resize.com_-20x19.jpgtrue
                                                                              unknown
                                                                              https://360mozambique.com/wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-20x19.jpgtrue
                                                                                unknown
                                                                                https://360mozambique.com/wp-content/uploads/2024/05/Critical-minerals_Report_Easy-Resize.com_-20x12.jpgtrue
                                                                                  unknown
                                                                                  https://360mozambique.com/wp-content/themes/theissue/assets/js/vendor.min.js?ver=1.6.9true
                                                                                    unknown
                                                                                    https://360mozambique.com/wp-content/uploads/2024/06/Standard-Poors_Easy-Resize.com_-20x12.jpgtrue
                                                                                      unknown
                                                                                      https://360mozambique.com/wp-content/uploads/2024/10/%E2%98%85MX5_P_02_Design-Unveil-PR_Site_Easy-Resize.com_-20x19.jpgtrue
                                                                                        unknown
                                                                                        https://360mozambique.com/wp-content/uploads/2023/03/solar-plant_Easy-Resize.com_-20x12.jpgtrue
                                                                                          unknown
                                                                                          https://360mozambique.com/wp-content/uploads/2024/10/Snapinsta.app_463072920_18047544613955418_2979541798298615261_n_1080_Easy-Resize.com_-20x16.jpgtrue
                                                                                            unknown
                                                                                            https://360mozambique.com/wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.2.1true
                                                                                              unknown
                                                                                              https://360mozambique.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.3true
                                                                                                unknown
                                                                                                https://360mozambique.com/wp-content/uploads/2024/10/Ponte-Mocambique_Easy-Resize.com_-20x16.jpgtrue
                                                                                                  unknown
                                                                                                  https://360mozambique.com/wp-content/uploads/2021/02/ed2c8470-tech-infrastructure-20x12.jpgtrue
                                                                                                    unknown
                                                                                                    https://360mozambique.com/wp-content/plugins/eazy-ad-unblocker/css/themes/smoothness/jquery-ui.min.css.php?ver=6.5.3true
                                                                                                      unknown
                                                                                                      https://360mozambique.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2true
                                                                                                        unknown
                                                                                                        https://360mozambique.com/wp-content/uploads/2023/07/HCB-BARRAGEM_Easy-Resize.com_-20x12.jpgtrue
                                                                                                          unknown
                                                                                                          https://360mozambique.com/wp-content/uploads/2022/12/Crypto-Africa_Easy-Resize.com_-20x19.jpgtrue
                                                                                                            unknown
                                                                                                            https://360mozambique.com/wp-content/uploads/2024/06/stress_Easy-Resize.com-1-1-20x19.jpgtrue
                                                                                                              unknown
                                                                                                              https://360mozambique.com/wp-content/uploads/2024/04/Ruby_Easy-Resize.com-1-20x12.jpgtrue
                                                                                                                unknown
                                                                                                                https://360mozambique.com/wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-20x19.jpgtrue
                                                                                                                  unknown
                                                                                                                  https://360mozambique.com/wp-content/uploads/2024/05/Absa-360970x250-1.jpgtrue
                                                                                                                    unknown
                                                                                                                    https://360mozambique.com/wp-content/uploads/2024/04/Roscas_Easy-Resize.com_-20x12.jpgtrue
                                                                                                                      unknown
                                                                                                                      https://360mozambique.com/wp-content/uploads/2023/04/OPEC_Easy-Resize.com_-20x19.jpgtrue
                                                                                                                        unknown
                                                                                                                        https://360mozambique.com/wp-content/plugins/angwp/assets/fonts/font-awesome/css/font-awesome.min.css?ver=1.6.2true
                                                                                                                          unknown
                                                                                                                          https://360mozambique.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0true
                                                                                                                            unknown
                                                                                                                            https://360mozambique.com/wp-content/uploads/2024/10/Velorio-740x540.webptrue
                                                                                                                              unknown
                                                                                                                              https://360mozambique.com/wp-content/uploads/2021/04/kristalina-Georgieva-20x12.jpgtrue
                                                                                                                                unknown
                                                                                                                                https://360mozambique.com/wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2true
                                                                                                                                  unknown
                                                                                                                                  https://360mozambique.com/wp-content/uploads/2022/08/LGBT_Easy-Resize.com_-20x19.jpgtrue
                                                                                                                                    unknown
                                                                                                                                    https://360mozambique.com/wp-content/uploads/2022/04/Wilsom-Tomaz_Site_Easy-Resize.com_-370x355.jpgtrue
                                                                                                                                      unknown
                                                                                                                                      https://360mozambique.com/wp-content/themes/theissue/assets/js/app.min.js?ver=1.6.9true
                                                                                                                                        unknown
                                                                                                                                        https://360mozambique.com/wp-content/uploads/2024/10/Silvino-Moreno-1_Easy-Resize.com_-20x12.jpgtrue
                                                                                                                                          unknown
                                                                                                                                          https://360mozambique.com/wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.27.0true
                                                                                                                                            unknown
                                                                                                                                            https://cmp.inmobi.com/GVL-v2/cmp-list.jsonfalse
                                                                                                                                              unknown
                                                                                                                                              https://360mozambique.com/wp-content/themes/theissue/style.css?ver=6.5.3true
                                                                                                                                                unknown
                                                                                                                                                https://360mozambique.com/wp-content/uploads/2024/04/solar-irrigation_Easy-Resize.com_-20x12.jpgtrue
                                                                                                                                                  unknown
                                                                                                                                                  https://360mozambique.com/wp-content/uploads/2022/11/gas-Coral-Sul-FLNG_Easy-Resize.com_-20x12.jpgtrue
                                                                                                                                                    unknown
                                                                                                                                                    https://cmp.inmobi.com/tcfv2/53/cmp2.js?referer=360mozambique.comfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://360mozambique.com/wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-370x355.jpgtrue
                                                                                                                                                        unknown
                                                                                                                                                        https://360mozambique.com/wp-content/uploads/2021/09/crypto-CEO-uses-dollar-cost-averaging-to-buy-bitcoin-20x12.jpgtrue
                                                                                                                                                          unknown
                                                                                                                                                          https://360mozambique.com/wp-content/uploads/2021/01/cropped-7c0060e1-360-mozambique-logo-w-32x32.pngtrue
                                                                                                                                                            unknown
                                                                                                                                                            https://360mozambique.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5true
                                                                                                                                                              unknown
                                                                                                                                                              https://360mozambique.com/wp-content/plugins/mailpoet/assets/dist/css/mailpoet-public.438bfe36.css?ver=6.5.3true
                                                                                                                                                                unknown
                                                                                                                                                                https://360mozambique.com/wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-20x19.jpgtrue
                                                                                                                                                                  unknown
                                                                                                                                                                  https://360mozambique.com/wp-content/uploads/2024/10/Embedded-finance_Easy-Resize.com_-20x12.jpgtrue
                                                                                                                                                                    unknown
                                                                                                                                                                    https://360mozambique.com/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2true
                                                                                                                                                                      unknown
                                                                                                                                                                      https://360mozambique.com/wp-content/uploads/2021/04/kenmare-picture.jpegtrue
                                                                                                                                                                        unknown
                                                                                                                                                                        https://360mozambique.com/wp-content/uploads/2020/09/148bc911-solar.jpgtrue
                                                                                                                                                                          unknown
                                                                                                                                                                          https://360mozambique.com/wp-content/uploads/2024/05/Internet-disconnect_Easy-Resize.com_-20x19.jpgtrue
                                                                                                                                                                            unknown
                                                                                                                                                                            https://360mozambique.com/wp-content/uploads/2024/10/Velorio-20x12.webptrue
                                                                                                                                                                              unknown
                                                                                                                                                                              https://360mozambique.com/wp-content/uploads/2023/02/agripreneurs-africa-agriculture-women-entrepreneurs-VA_Easy-Resize.com_-20x16.jpgtrue
                                                                                                                                                                                unknown
                                                                                                                                                                                https://360mozambique.com/wp-content/uploads/2024/09/Banner-360-MozCanal-Whatsapp_970x400px.pngtrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://360mozambique.com/wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2true
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://360mozambique.com/wp-content/uploads/2021/03/360-Moz-Logo-White.pngtrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://360mozambique.com/wp-content/uploads/2024/10/alfandengas-20x16.jpgtrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://360mozambique.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2true
                                                                                                                                                                                          unknown
                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_396.2.dr, chromecache_513.2.dr, chromecache_417.2.dr, chromecache_456.2.dr, chromecache_472.2.dr, chromecache_308.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.anonymised.io/privacychromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://old.viewst.com/privacy_policychromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://360mozambique.com/?_osp=do_not_openchromecache_480.2.dr, chromecache_506.2.drtrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://answers.chartboost.com/en-us/articles/200780269chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://world.calzedonia.com/custserv/custserv.jsp?pageName=faq-legal-information#tab1chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://wpbakery.com)chromecache_257.2.dr, chromecache_508.2.dr, chromecache_512.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://stackoverflow.com/a/27462500/3481803chromecache_311.2.dr, chromecache_260.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.videostori.io/privacy_policychromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://help.dhgate.com/help/buyer_about_usen.php?catpid=g9chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.bfmtv.com/politique-donnees-personnelles/chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.synamedia.com/privacy-policy/chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.modellbau-universe.de/datenschutz.htmchromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.dm3concepts.com/privacy-policy/chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.bose.co.uk/en_gb/legal/cookie_policy.htmlchromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.bluesummit.de/datenschutz/chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.jysk.ee/cookieschromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://throtle.io/privacy/chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.redcubes.biz/privacy-policychromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.coupling-media.de/datenschutz.htmlchromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://go.wpbakery.com/licensingchromecache_257.2.dr, chromecache_508.2.dr, chromecache_512.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://adnordic.eu/privacypolicy.htmlchromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.themeforest.net/user/fuelthemeschromecache_265.2.dr, chromecache_509.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.iab.com/topics/public-policy/chromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://daneden.me/animatechromecache_292.2.dr, chromecache_403.2.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://360mozambique.comchromecache_480.2.dr, chromecache_506.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://www.xcheck.co/privacychromecache_533.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            94.46.135.219
                                                                                                                                                                                                                                            360mozambique.comPortugal
                                                                                                                                                                                                                                            24768ALMOUROLTECPTtrue
                                                                                                                                                                                                                                            104.17.111.223
                                                                                                                                                                                                                                            onesignal.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            104.27.194.88
                                                                                                                                                                                                                                            cdn.plyr.ioUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            66.102.1.154
                                                                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            130.185.81.219
                                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                                            24768ALMOUROLTECPTfalse
                                                                                                                                                                                                                                            3.72.126.197
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            142.250.186.132
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.184.206
                                                                                                                                                                                                                                            analytics.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.18.98
                                                                                                                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            3.160.150.117
                                                                                                                                                                                                                                            d23sp3kzv1t6m5.cloudfront.netUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            104.16.160.145
                                                                                                                                                                                                                                            cdn.onesignal.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            3.160.150.40
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            188.114.97.3
                                                                                                                                                                                                                                            a.play.htEuropean Union
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            3.122.71.66
                                                                                                                                                                                                                                            choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            188.114.96.3
                                                                                                                                                                                                                                            media.play.htEuropean Union
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            172.217.16.194
                                                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            16.182.104.160
                                                                                                                                                                                                                                            s3.amazonaws.comUnited States
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.8
                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                            Analysis ID:1540648
                                                                                                                                                                                                                                            Start date and time:2024-10-24 00:35:27 +02:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 3m 57s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                            Sample URL:http://360mozambique.com/
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                            Classification:mal48.phis.win@18/554@46/19
                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.110.84, 142.250.184.238, 34.104.35.123, 142.250.186.106, 216.58.206.40, 216.58.212.131, 93.184.221.240, 20.12.23.50, 172.217.16.206, 216.58.212.168, 192.229.221.95, 20.3.187.198, 172.217.18.14, 142.250.186.74, 142.250.184.234, 142.250.185.234, 142.250.185.170, 142.250.181.234, 142.250.185.202, 142.250.186.138, 172.217.18.10, 216.58.206.74, 142.250.186.42, 172.217.16.202, 142.250.184.202, 142.250.74.202, 216.58.212.170, 142.250.186.170, 142.250.186.162, 142.250.186.98, 172.217.18.3
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: http://360mozambique.com/
                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                            ```json
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                                                                              "trigger_text": "When you need to transfer money
                                                                                                                                                                                                                                            We Can Help",
                                                                                                                                                                                                                                              "prominent_button_name": "FNB",
                                                                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                            ```json
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                                                                "360mozambique",
                                                                                                                                                                                                                                                "FNB"
                                                                                                                                                                                                                                              ]
                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                            ```json
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                                                                              "trigger_text": "SUBSCRIBE TO GET OUR NEWSLETTERS",
                                                                                                                                                                                                                                              "prominent_button_name": "SUBSCRIBE",
                                                                                                                                                                                                                                              "text_input_field_labels": [
                                                                                                                                                                                                                                                "EMAIL ADDRESS *"
                                                                                                                                                                                                                                              ],
                                                                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                            ```json
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                                                                "360mozambique"
                                                                                                                                                                                                                                              ]
                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                            ```json
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                                                                              "trigger_text": "SUBSCRIBE TO GET OUR NEWSLETTERS",
                                                                                                                                                                                                                                              "prominent_button_name": "Allow",
                                                                                                                                                                                                                                              "text_input_field_labels": [
                                                                                                                                                                                                                                                "EMAIL ADDRESS"
                                                                                                                                                                                                                                              ],
                                                                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: gpt-4o
                                                                                                                                                                                                                                            ```json{  "legit_domain": "360mozambique.com",  "classification": "unknown",  "reasons": [    "The brand '360mozambique' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL '360mozambique.com' matches the brand name exactly, which is a positive indicator for legitimacy.",    "There are no suspicious elements in the URL such as misspellings, extra characters, or unusual domain extensions.",    "The presence of an email address input field is common and not inherently suspicious without further context."  ],  "riskscore": 2}
                                                                                                                                                                                                                                            URL: 360mozambique.com
                                                                                                                                                                                                                                                        Brands: 360mozambique
                                                                                                                                                                                                                                                        Input Fields: EMAIL ADDRESS *
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                            ```json
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                                                                "FNB"
                                                                                                                                                                                                                                              ]
                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                            ```json
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                                                                              "trigger_text": "SUBSCRIBE TO GET OUR NEWSLETTERS",
                                                                                                                                                                                                                                              "prominent_button_name": "SUBSCRIBE",
                                                                                                                                                                                                                                              "text_input_field_labels": [
                                                                                                                                                                                                                                                "EMAIL ADDRESS *"
                                                                                                                                                                                                                                              ],
                                                                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: gpt-4o
                                                                                                                                                                                                                                            ```json{  "legit_domain": "fnb.co.za",  "classification": "wellknown",  "reasons": [    "The brand 'FNB' is a well-known financial institution primarily associated with the domain 'fnb.co.za'.",    "The URL '360mozambique.com' does not match the legitimate domain associated with FNB.",    "The domain '360mozambique.com' does not contain any recognizable elements of the FNB brand name.",    "The presence of an email address input field on a non-matching domain is suspicious, especially for a financial brand.",    "The domain '360mozambique.com' does not have any clear association with FNB, increasing the likelihood of phishing."  ],  "riskscore": 9}
                                                                                                                                                                                                                                            Google indexed: True
                                                                                                                                                                                                                                            URL: 360mozambique.com
                                                                                                                                                                                                                                                        Brands: FNB
                                                                                                                                                                                                                                                        Input Fields: EMAIL ADDRESS
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                            ```json
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                                                                "360 mozambique",
                                                                                                                                                                                                                                                "FNB"
                                                                                                                                                                                                                                              ]
                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                            URL: https://360mozambique.com/ Model: gpt-4o
                                                                                                                                                                                                                                            ```json{  "legit_domain": "360mozambique.com",  "classification": "unknown",  "reasons": [    "The brand '360 mozambique' is not widely recognized or associated with a well-known global brand.",    "The URL '360mozambique.com' matches the brand name exactly, which is a positive indicator for legitimacy.",    "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",    "The presence of an email address input field is common and not inherently suspicious without further context."  ],  "riskscore": 2}
                                                                                                                                                                                                                                            URL: 360mozambique.com
                                                                                                                                                                                                                                                        Brands: 360 mozambique
                                                                                                                                                                                                                                                        Input Fields: EMAIL ADDRESS *
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 21:36:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                            Entropy (8bit):3.9832995506071556
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:83D0dLTTXXHoidAKZdA1oehwiZUklqehTy+3:8TwfvIy
                                                                                                                                                                                                                                            MD5:80BD00318F9F46ADB6172FBF1C1FEE7A
                                                                                                                                                                                                                                            SHA1:945BB446020085AC5641A4A2BB9159B7759E8856
                                                                                                                                                                                                                                            SHA-256:6841F9E3B22EE72AE549C0BCEAB22CE7DF61D1C43EDF5F43BF09676529141227
                                                                                                                                                                                                                                            SHA-512:E92AFD8ADF83AA12CA7A8E6C533A85C6DD26ED34D195ECB1ECD35F04B51AE164DC8CF6813B3C0AC807FD6AB1DFD157846B39268DB908DC44EC2A79C15915604E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....k...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 21:36:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                            Entropy (8bit):3.996904989514396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8o0dLTTXXHoidAKZdA1leh/iZUkAQkqeh4y+2:8owf19Q1y
                                                                                                                                                                                                                                            MD5:F2B577C8D50A74B465DAA700233D0BB3
                                                                                                                                                                                                                                            SHA1:753D71E183BDEFF5CC9EA3BCCA2E2FA2479276D9
                                                                                                                                                                                                                                            SHA-256:E4F2FB1C1FF0A3894A96507D20246881070510B2BB2EDB9D3D9DCBEF1B194B4B
                                                                                                                                                                                                                                            SHA-512:872AFFE13252E7737A8BFD7093F3B0AE012661AACDAC6CE2A1ADE7A167349023F70DCC23B1518F0700538096F47E0C8F21A5044E6F6CAEF455F5020942F96812
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....m...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                            Entropy (8bit):4.009595732620449
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8O0dLTTXbHoidAKZdA14t5eh7sFiZUkmgqeh7s6y+BX:8OwfpnUy
                                                                                                                                                                                                                                            MD5:7043A47BCC451CAD9A5E91506246E509
                                                                                                                                                                                                                                            SHA1:D5DA32C586C842EEA6C0EC750560E69806980C48
                                                                                                                                                                                                                                            SHA-256:CD581A36174BC8D9BE1BC21594DAA4C03F5FF990E3F7BBB793947CB51D5CF040
                                                                                                                                                                                                                                            SHA-512:D24719CD4D49C636F09F6B1D68A54A4F330E99027EAA1BE3B676DD23BC94B775A574CB45824910AA9998EDC7878B2D377C604BCD999CAA9077EDFA8110AE8FFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 21:36:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                            Entropy (8bit):3.9955498056552785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8K0dLTTXXHoidAKZdA16ehDiZUkwqeh8y+R:8KwfmCy
                                                                                                                                                                                                                                            MD5:94CAB8AEC33F5FC9B8C653B1F04A1B83
                                                                                                                                                                                                                                            SHA1:1B9856848A363C17D7B3997835766621A9B7CD6E
                                                                                                                                                                                                                                            SHA-256:2625D62556EB60B1275C024064D245415A4F65B0AB684641531F107B9B157971
                                                                                                                                                                                                                                            SHA-512:0CFCBF2840FA8F44DF4344D959E468A144978F3AF9C2FE1752B9AC7AFAF489184A6F8E02CC0C650E10023B2BC62C53A21E1CB73418192265F04BCA83D22B9C72
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....\g...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 21:36:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                            Entropy (8bit):3.9861532431641264
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8K0dLTTXXHoidAKZdA1UehBiZUk1W1qehGy+C:8Kwfm9my
                                                                                                                                                                                                                                            MD5:C9D1C84B6CC320A15152B8DE81C1C98B
                                                                                                                                                                                                                                            SHA1:B9B2994550F1AB45134D750EEDCD77F10BC21612
                                                                                                                                                                                                                                            SHA-256:D5A7B600E68B2EC74A54DDE61F24F66C493AE66C69FB368A319F90E05547C12C
                                                                                                                                                                                                                                            SHA-512:2EC37FBB4F2D2B5BAA4D77EA6AF796453AF057728E84D62122EFA861AB93F1F534FAC3129A9DCBB732198075FD81559256EFFA2BA6B1780BD85CB5043DD39861
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 21:36:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                            Entropy (8bit):3.99673133722613
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8h0dLTTXXHoidAKZdA1duTrehOuTbbiZUk5OjqehOuTbUy+yT+:8hwf3TYTbxWOvTbUy7T
                                                                                                                                                                                                                                            MD5:6D6201735877339352F6074BE5721D5B
                                                                                                                                                                                                                                            SHA1:50E81C1A7265482C8E4311D1AE062EA2682B9BA8
                                                                                                                                                                                                                                            SHA-256:BB5250A8B086F4A1E725E74AB70C3D9D76120E195D6B74C2DFB1A7CCCDD315CE
                                                                                                                                                                                                                                            SHA-512:1CD5DD79A34AE1BEC14865674579C59422F0C00EA84A74CD2E8E221D599A38A3BC640C81A68EE7458364C7066BB77A4855B7D30BCC5290468D7111FEEF7F3A54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....)...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                                                            Entropy (8bit):7.24677723100913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3a0fdb+QSA84:UfDoOSKiuERAE3o84
                                                                                                                                                                                                                                            MD5:A5BCE4E7B6C9559AAEB66AEF33764360
                                                                                                                                                                                                                                            SHA1:19CBA89215FF6E0054CAE76FE34AE599BECD2EA3
                                                                                                                                                                                                                                            SHA-256:0ED37BD11BD9FE1AB469DDC8592B0ECB57E02FAF754105AE37EA8DD1CCAF70BB
                                                                                                                                                                                                                                            SHA-512:9528477D6F9B0BF706122FB0C81BFE8389389017371D44B1D307A461659F753491B6F9F3FD5AF5533E7169960A78A034DA65CD8DA10A182A7D2EFF1A34CA24EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x..K.H....Xa.......{.H.o......M.a$....q...O....b^...TRz...c^.....[{..d...t.`b.N..'..va1.0.U.L.....t.Fr-....*+....&{x.E%K1(I...Q^...>.....G...}..d..E..K.V......J..M...M:......`UnO.......H......k.-.d....+.M.V?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):802
                                                                                                                                                                                                                                            Entropy (8bit):7.0789693903949695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3e1:UfDoOSKzrfuERAo
                                                                                                                                                                                                                                            MD5:7CCE9B81EEBDFF37258EC5C5CC7B6458
                                                                                                                                                                                                                                            SHA1:DBED643C1E7C380C8F7B9276A286C8365AA36651
                                                                                                                                                                                                                                            SHA-256:F5459925CC09BBF3DF82EE0F05C923DE8AAB731E1CBEEE44B6E277EB6F49ACAD
                                                                                                                                                                                                                                            SHA-512:3894933132A1F63D29FB473F7CC3D5938E24F311B38E001D10962CAF4E8537BF2554EF80D69BAEE8DB93161BE4BEC4F72D1B1DD116D7DDF80963E5500563ED1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5.{Hy.O".64..T..1.l.!.......F.=..V%...I..y......<.HI,w6y?...]..RA...F.=7\..R..e..[.....88..y..=....W........B...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):437
                                                                                                                                                                                                                                            Entropy (8bit):5.7246338393042135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:dfNS/Ygw1MSV8vVndDtmBllll6JkfqqJXXytV9lv18f3Mmg0/7Q4vW:F0/Xw1MSV8vVnUSJ6FXCRQ3bg0/7xvW
                                                                                                                                                                                                                                            MD5:6C0B1719639C289593823136AF50B293
                                                                                                                                                                                                                                            SHA1:54AF2A067E3864B440FAA5F2815CF42FA2B4F193
                                                                                                                                                                                                                                            SHA-256:A49F0FBC030448AA0CD20E9D130C37C0C45E821B46B08BF386864FC6F68D891D
                                                                                                                                                                                                                                            SHA-512:0DBA2CECFAA9C55BEAA21A216B30C615DF8CAB5DACF475C51CA143FD3A7B421E7DA9810F103EBDD3F25952C9461E23046C5976A533CA613C377919D395C2542B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/08/Agriculture-conservation_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".....................................&........................!..1.3aAQq.................................................1."............?..T.v.h$1.P0.g...O..z...:Qm..3.&.#$.7.F.....,.[...._..}51. ..'.G..sT.c.$......9.....y2...V.E.-e@...w...wwYJ..e^.x..F.-...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):849
                                                                                                                                                                                                                                            Entropy (8bit):7.1642575761038385
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3RyEx:UfDoOSKruERASEx
                                                                                                                                                                                                                                            MD5:868DBB43860DB4CFA4F39763599A7E3F
                                                                                                                                                                                                                                            SHA1:F6C0E1BC5A837E2083871CDF69930317A6AA1DD3
                                                                                                                                                                                                                                            SHA-256:C521D673B181E2F5635174A4714AF8BB8EC2A47B7A59235C5B523F1F6012CFE9
                                                                                                                                                                                                                                            SHA-512:FF7A412EE7198DB80FADB616906819EA7E41B9B8FAB260C9E709A17EAB0EB6D47122675B7A9A7AE3C0D9DF40FACBF2C8BD13D3C0B531B1D84C4A8EEE8EEA4657
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/po-de-ferro_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o.... D..c...(h.i.....f6.U].e.t.s.<z..<..8.\.....9.7..J.l.......#.z.-..+/.....0;g..R9^1c..t..O..7..yo{...5.CY..Y...Y...3..:t...uIer.P..h..x.2w.u.<5...[z...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                                                            Entropy (8bit):3.98684099319477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YWEDQJI8kJQQah:YWEMPxQah
                                                                                                                                                                                                                                            MD5:9ABB403D558C00BAE1E46D293406464F
                                                                                                                                                                                                                                            SHA1:4ADC0171B1BE91E50E587C2A045362B0F8E60B16
                                                                                                                                                                                                                                            SHA-256:E51140CDCD044AD76335646936EC53196A169AACE83A8B266BC1C182A944609B
                                                                                                                                                                                                                                            SHA-512:574391F0D7241682D944733638932DC1BDB92737761D268254EBE86924780A9C302DE689E8656AEE43B8243A23F4EF64A7E3BF6DB5F28BC58C07B11EE950440B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://onesignal.com/api/v1/apps/5f89c25b-b52d-4223-b8ed-251758045d26/icon
                                                                                                                                                                                                                                            Preview:{"safari":null,"chrome":null,"firefox":null}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):811
                                                                                                                                                                                                                                            Entropy (8bit):7.072802779162279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3YYO8GK:UfDoOSKzrfuERA6K
                                                                                                                                                                                                                                            MD5:0394C3CDEBC97B2D089C690252AB8358
                                                                                                                                                                                                                                            SHA1:09CD632304E395236BCFD4E1B652D4763F5AE1BE
                                                                                                                                                                                                                                            SHA-256:51BE7ABB1CC1252C5D2426EE774484150657A8C43E50CB9080D5E14FEC093204
                                                                                                                                                                                                                                            SHA-512:6F36F14000248B88DF1C558BE931C97FDA753489F9D13C8F685C32178FA82BF4D6D4B5E63E9FBCBEB407E39A0767D848395714EBFD749A62A22D486C1D3FA5A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(..T....M}1.............X@D.$....}s...j....U.r.3]..%.lE..dP.Q...$u.k:.....:...c.:V.=..n.<g.....>.W.HZGggfbrI9&..........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8171
                                                                                                                                                                                                                                            Entropy (8bit):5.072859919696532
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                                                                                            MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                                                                                            SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                                                                                            SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                                                                                            SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                                                                                                                                                                                                                                            Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):872
                                                                                                                                                                                                                                            Entropy (8bit):7.175751709276606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3txMXUU:UfDoOSKruERAlE7
                                                                                                                                                                                                                                            MD5:E6C5EFD11EDABE9480C6CFC490A61AA9
                                                                                                                                                                                                                                            SHA1:F5097DAFF2541DC2A9B4CC7B3014E97B9A7E43AD
                                                                                                                                                                                                                                            SHA-256:7127338969E126AE9A395CDF4C2093DD8AB5CD4346AB602BBD2EAC4929588AD9
                                                                                                                                                                                                                                            SHA-512:9D2405A06D1CD34DBA7F87FED020D1B16C5D89BCD2B1236858C04C26105A0D4CE5D7881B23939ACAC5E50FA506CD22670D3627D5EDCE6D3862D12850F6973096
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/porto-xanga-china_E-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M....ZU.Ze...... .W..=.....w^..!....k..R.O1..b........9...:.!....%I.qPB..=y'.........imgcvf...1.....F...3..V...=.K..._.z..N..........?.....5...g.$0E."........G..Z.u....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):601
                                                                                                                                                                                                                                            Entropy (8bit):6.553759971580359
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8gJ+ad7TmNoocsD7aZiWZKTcCnGbR38H3xvxWfVD33:sS3/wOSKsTmIsywiIcCewhofVL
                                                                                                                                                                                                                                            MD5:E6F6CF084FC017D1DFCB8FA2E9B68355
                                                                                                                                                                                                                                            SHA1:49F4F6520DA329E7D70C0C34BBCDF4A19FBD8559
                                                                                                                                                                                                                                            SHA-256:719AEC4ED9EF25C8B38069C2E6BFD83BB0DF29C0BD4B0844B4C0E31A2D063ACE
                                                                                                                                                                                                                                            SHA-512:E31E0C8B15E680D0E066B11C96693B692F7C2C54C75F810C1B23F6198E03B4808DD4EBEB480DF0F088F12EAB0504E8D4B5F9F9C746202FE60FC2D646A91B3D81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/05/Internet-disconnect_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................(.........................!..1Qa..2A.q.............................&.......................1A...23Qaq...............?..9G..8..+...J.I..b\.r..j...K...n]...a..4.3....<.....~....E.HI}...bU.Q.......NT.'..gI....04.X.j.4...m..u........z...ea.Xr...w..G.Y.6.G.J.Z..i,%.....a ..|...~..KFA $.7}P..S...[.[.........L..5.1V...,..a..uo....J%F`...JQ....+=.d{L.....%\A..v...% ....oJR.2:........_..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):496
                                                                                                                                                                                                                                            Entropy (8bit):6.045690074181594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:i/Xw1MSV8zrnZToeOz5qI2gT8R8bAtD+d:i/wOSKzrnqeO1qI208RVDQ
                                                                                                                                                                                                                                            MD5:905B2686687AEEA01F3B892A5990C595
                                                                                                                                                                                                                                            SHA1:83A65C27814C30EC28930D51D114D9C4A6F2DA2D
                                                                                                                                                                                                                                            SHA-256:1BC715D8AA7B1F39805BC76D4246E17CA96BE1892B21FB43E62FCCDEC763BCC3
                                                                                                                                                                                                                                            SHA-512:E739B46F148BA349C9E110DB5BB64D7DB26EA5821815E021D31FA4CD474002226D4D0BBD079463A678F54904A7A65BF368008FA9C2767B240753993F3A35A0A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/07/vacina-sarampo_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..............................................%...........................!1q"Aa.....................................................!A.1............?..m.....v.Z^/....Y..<}.~|.}?.....6v]C.eqK..`..V....#.$...c..".....$v.V..z...h.....kQ8.q.#>.eU...{....F...q......lc..".9&..(.a0Iu+~C.)(<R.1.1...&s..B...Yc)..........V.B.$.bW...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):31000
                                                                                                                                                                                                                                            Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                            MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                                            SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                                            SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                                            SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/angwp/assets/fonts/font-awesome/css/font-awesome.min.css?ver=1.6.2
                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):942
                                                                                                                                                                                                                                            Entropy (8bit):7.266916582134909
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3CCBk1eOCdDl2:UfDoOSKiuERANk81l2
                                                                                                                                                                                                                                            MD5:8D75933B5C201D37191EAA19FABBF2B3
                                                                                                                                                                                                                                            SHA1:D0351371DE7F35AFCBEAB966E5F235C5724863D7
                                                                                                                                                                                                                                            SHA-256:58C50E3FC028B828DC2296ED46A2C50D749AEB13E22A2A8E4B849B515B7E10FD
                                                                                                                                                                                                                                            SHA-512:F2207BC687F2823755D25BD0DDE0506467EDBE353873DDCFCD701B8AE7F594F760A4EEC48736458F6D10594BB478EB663C8E1EE6FA70C9CA1AC0ED8A94368EE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..X>.O{j.....$.......T......:...Z..;f$3..u=.S]..5/..Sj...Hm&.."&'.G..>...Ey..~).~(.}..[...4.EE$2.C......8.......UU..V....>....k.O.5|A..D....f.}2.....,.A...|z.Er.!.......FPne._.i.%.....WL0..W=G~...?.P{R.....j..5.`.zq.Y..#.v,.Oz(.H.9JVlm.QA...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):942
                                                                                                                                                                                                                                            Entropy (8bit):7.266916582134909
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3CCBk1eOCdDl2:UfDoOSKiuERANk81l2
                                                                                                                                                                                                                                            MD5:8D75933B5C201D37191EAA19FABBF2B3
                                                                                                                                                                                                                                            SHA1:D0351371DE7F35AFCBEAB966E5F235C5724863D7
                                                                                                                                                                                                                                            SHA-256:58C50E3FC028B828DC2296ED46A2C50D749AEB13E22A2A8E4B849B515B7E10FD
                                                                                                                                                                                                                                            SHA-512:F2207BC687F2823755D25BD0DDE0506467EDBE353873DDCFCD701B8AE7F594F760A4EEC48736458F6D10594BB478EB663C8E1EE6FA70C9CA1AC0ED8A94368EE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/08/LGBT_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..X>.O{j.....$.......T......:...Z..;f$3..u=.S]..5/..Sj...Hm&.."&'.G..>...Ey..~).~(.}..[...4.EE$2.C......8.......UU..V....>....k.O.5|A..D....f.}2.....,.A...|z.Er.!.......FPne._.i.%.....WL0..W=G~...?.P{R.....j..5.`.zq.Y..#.v,.Oz(.H.9JVlm.QA...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):808
                                                                                                                                                                                                                                            Entropy (8bit):5.66549289400484
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:F0/Xw1MSVGK1h3Vt3JX6OONp8s8nlI1b5kvHmiiu8:i/wOSrhFL7ONp8Wh6vGiy
                                                                                                                                                                                                                                            MD5:98DA825F756EA8569F501FBBE6D1A6CF
                                                                                                                                                                                                                                            SHA1:700D90B1021B8FA71CFA06193CFD110A17230F59
                                                                                                                                                                                                                                            SHA-256:82D2D2193B1D14C32F29D8C56E3F094717853EE6ED1446380AACDC181499C27C
                                                                                                                                                                                                                                            SHA-512:90E5642823EEBE74AB4F2EAF0BBE903A2D4C0D8E3E1CCC57049301FAA4BB29382131615278E9B7833B458BAC1C92600A0F7B35570110F3F7F22EE1E0AF332140
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/06/bitcoin-coin_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...........................................................................J.^.xz....;..........................................Y.'+...=.~...o.d.......&j.$_...........................2A........?..Z.C.@~..G...........................2A........?...U....O..?...!........................!"1Q.Aq........?.R.u.....Z.....8#p.I...@8........a.N.'..k.........................!A1.a..........?!...;8|..bE..D?......B..I\.4.~.....O................<.........................!1A...........?...K(.#..m.........................1A.........?...m..L.........................!1Aaq..........?....r...Kq^..?..E.!.A.<D...k......*R....y.W..._...6..q7..Y?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                                                            Entropy (8bit):7.2457527920269
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3/Fq+F9l8FmKbW:UfDoOSKiuERAHq+TRKbW
                                                                                                                                                                                                                                            MD5:46BC8084ED17E2DA8461E93247463E19
                                                                                                                                                                                                                                            SHA1:19F9013600DD5FE6E11B695D4D81BC14F442BF49
                                                                                                                                                                                                                                            SHA-256:8E1C370687A972DD528BAB2181B7A063B90C3EF5947B353AB2F47EEBDCE88323
                                                                                                                                                                                                                                            SHA-512:5C9FBA3A65F8D5B62BAC016A574289E4D5F2F36EC40147EE3D61C73978F9D1ED8A7BBA0021063CE68B7FE8D3CEFEE6AF795BD454184D9C6DBE7FF2260EAF2A4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...g......=....[FFw.....@...c7.f.t.z.."..o...wr.......Y.v.TuR;.]...;.~...K..5.J....@H.@p..y8=p.Lf.....O...m.j..B.....;2.i6|...rU...'.N(...*............yg8...6U.p."..b(..........g/5..J.$.........e.g)/n...#=.{)...j...Z(..Z..I?.,.$.s8..5.Q@...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):941
                                                                                                                                                                                                                                            Entropy (8bit):7.319220129387432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3sJItsFjNXZh:UfDoOSKiuERAeBFZXZh
                                                                                                                                                                                                                                            MD5:211F2518B676171298E0319A5054D0BE
                                                                                                                                                                                                                                            SHA1:1C62F5B903940EA4BDC7E62048DAAD6BF81E308D
                                                                                                                                                                                                                                            SHA-256:83D6E1A0858C24455113265B799FAE77BA10CF1E0AC9029F4A45CF77B3D687BA
                                                                                                                                                                                                                                            SHA-512:2A4EC64C309E0A7A8FBFEFE57691FEA10D5DC3F29A1353736252A1AFB3F4EDA296B08A0A87C3BD93A2B4490783245FBBE6325D3936408CBD6E5BB98ACB5E6F72
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.,>#....L....EQ.....jf..JkV.+...g2,.AA....^z...x...`.fv.E..N1......,w.Wr]....q..>..........<z..........=8|H...[....mS.h.*...".......E!........s...U....5~.C..'.b.c..Fr7H...._......@.c.p....S.1.G..En.u..........D......t.....q.}(...I....J).]...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):7.191863607105687
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX39n7Jl7cpMNpP:UfDoOSKzrfuERALJlcWpP
                                                                                                                                                                                                                                            MD5:E9363F51194D5E7858A24260A3C413F6
                                                                                                                                                                                                                                            SHA1:266C1BC2354C25F4AC37B70E7F0924E9A46C9D0A
                                                                                                                                                                                                                                            SHA-256:585F1A59113B49BB097D9C3A5A2B064D5B420E44C44C16C169B825C82E7D525D
                                                                                                                                                                                                                                            SHA-512:7CDADBA663DD4B513867FB020738FA8D7354C9156D27579ACD041759B76AA8918C8B42395475BC54E511170D27111EED1FDA7A782C7A8DC42FC08B3B514EBF99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9..)..@%G\...Q./.......t.C4..M...q@..."q.V?];.iu.N].!A......^..x'.H.k.I..<...~7.3..k..c..1.......d...h.o.:.O..~6.....u[...+Gu.l.F.....y.*.....T....6.K2q.G H{........i.Z...c...i...J.#..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x843, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):229695
                                                                                                                                                                                                                                            Entropy (8bit):7.983286548479956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:OmBKpW2tvjHc1O2QNh0U8EMiiKRMaFrEZt2:R32iO2QNDMRaMWM2
                                                                                                                                                                                                                                            MD5:F492D372C9B033E279E8CDA7FF459AEC
                                                                                                                                                                                                                                            SHA1:A949C47DE0F0FAE19ED80911EA9F5A276E76FD77
                                                                                                                                                                                                                                            SHA-256:F79022379CE3C8B39187D50A08B0BD3539EB93A33196AF235FA4569DA8E02EC0
                                                                                                                                                                                                                                            SHA-512:EC12DE88CD5758794838D0561D85F3450F4108DC80C8F0288CD0AF873D40FF13EA23A6F3ED9F0F16C2D786A7741D42961B79D0E6A67970C2069EB3BB9EE5FE76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2020/07/c6763074-areas-de-conserva%C3%A7ao.jpg
                                                                                                                                                                                                                                            Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......K...."...............................................5Jc...%..^.......C.Eg...qt.....X.3.T..R.r(...h.d..KB.px*h.0...fdB.c.&....i...QC....WZ;B.DK....q.6.n.6..zr..6.T.rF...x/4od5..#V..*..j*..y.]M>b.O.?.\)+.G..KK.]Zb.OZ.P.........'H.}....z.eO....J6..Z..K|....Y.uI8."m_].u(.3.I...I.....R..X...4.J.i..'g...=t.c..o..1&...l#....0I.l.........I.i..tT..4.mI............7*)\.u.R../2.....s.G..4.u..Z..w.e.j...D.e..=v4.....,4...Ut4W]}........N.M.R.=E.I....(y~.<.....L .;.t.N.....ztT.Q_...%)B...y..J.../+.....X7....W@.....1p#@.-..t...Csj.c2.(.>....l@.>_.S.7.r.g.[=.Ul..d.OB.\f..../....c..t.{>n...PvrKys..*5....9.?C...h.c.... ~.g....8......*".IS.d*....{)u.._..Dr..........Kq.`....5.O...g.]..:*...}[;.F_...._"..+*;..z.....@i%h.".T_.}.L5..Ej.#o..zz.xmA.......^.....i._9.6.>f.w.'....KT...;t....o..z.W...ev..VS.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):945
                                                                                                                                                                                                                                            Entropy (8bit):7.256624601230527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3JTX0JhV6UZ:UfDoOSKiuERASV6UZ
                                                                                                                                                                                                                                            MD5:649A1C45273C992DEB1A4021302210A7
                                                                                                                                                                                                                                            SHA1:D57C28D182D896DD4573FF15FE6B0C965123054B
                                                                                                                                                                                                                                            SHA-256:E18A0BCA38969B5824DF7C3A411E35FA4F72AF060B6DD5DB760486CBCF3E8BA8
                                                                                                                                                                                                                                            SHA-512:1B57E34BF07B612DBA2445703FEF2FA8C7584030CAB0EB745D95960BF83B598849F69FF2FB511808A7729A40B6521D9083AAC3015B0C9F9E47B41FBB8355A1B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/06/stress_Easy-Resize.com-1-1-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>7j.3...7.Z....J..p.x..H#8..VO.. .xO.vW....[p..[.....I....9.3.........[...p...!.H9...N*k.....5..,+.)l..@......_..U.:^..v...~ _x._...f.....1&..A$..#.#.@(. .g.c.Gd...;..N{.W......f...4...s......`.:~5....C..B....Ld.+...P3.E..;.C....K...8r..zQE......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18833
                                                                                                                                                                                                                                            Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                                            MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                                            SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                                            SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                                            SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                                                            Entropy (8bit):7.2818884075624455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3T86oqH65OBJC:UfDoOSKiuERAtvS
                                                                                                                                                                                                                                            MD5:C50433D6A12B2F2EF03E640A1F67787C
                                                                                                                                                                                                                                            SHA1:DBE4D63C477807448C1D925761EED660B4DFE7AF
                                                                                                                                                                                                                                            SHA-256:C533CADD4BDAF6EA505440981F7850D3DA6911A8BB2E154726309C26F998F20F
                                                                                                                                                                                                                                            SHA-512:2F1B2F01016067835E8C9CF3B9CAC4529A96B9C981B8EC27BC352DF436E131A4D3A3D2E86F84012127B18BF9F3EE34F52B35538711BE96C247E9EE10E4C90631
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<..6#.=sY.....yy4.. .......A.s....qiqk.....W{*mUr9.....~4....T{}.N..G'..8\.'..1..e.'.{W>..C..JsM.4o:S..(...B..p.y.....e...X.U...r2N.(......VB...$..+.^...9e........m ..-....H<g.5.?."KYtf.......8.....Q_#.E}fZ}...K=..E.w......o..rh......1s..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):456
                                                                                                                                                                                                                                            Entropy (8bit):5.897550651742624
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8zrBdDt/otDR15H4ZltHl7VA1o1+dY/oy+wCfoQOxh:sS3/Xw1MSV8zrBrot5yVOE+dYAlwqoJ
                                                                                                                                                                                                                                            MD5:7C851761D1C3BD3B0178A18A72AFA867
                                                                                                                                                                                                                                            SHA1:7BB596E977693EC7DA94389829C0B6E05AABFE31
                                                                                                                                                                                                                                            SHA-256:9118315E0BCE32C37D6ABF45E6B375E3D5F293FCC119B4A9FD4AB1D92EB84FF8
                                                                                                                                                                                                                                            SHA-512:BFC70E83700B662C40946F6C29589271825DDAAE7E4346DA9E2BA6609069E2F5EAF0EA22FE9AF26543FE83B737BB2E39FE26706F6379FB1C4C79491FA1140A2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/04/Roscas_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................#.........................!..1Aa.q..................................................1............?.g.*.\..7.<..,V.tQ..@|..N......-U.....]|.......B2.r...6.I.J.oN@...X.Y1..x.Tmd.<.Am...^....~...t..#..X..(fM..`....?.To..M....s..!..f.=.E..D..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4123)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4309
                                                                                                                                                                                                                                            Entropy (8bit):5.044905628296795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:uxdlb/WpmdBXA5Fc6PMiPaooLoo69EAZHwb7ePZpPFxq+Crwiy1LPr:uzUpGBwTMDooLoo69EmHaYx/R1X
                                                                                                                                                                                                                                            MD5:2295E2CB8BAFA1523077B64D9F51FB31
                                                                                                                                                                                                                                            SHA1:AC0B5B5E35694D3426CE1841EEFDB4F44DBA82BA
                                                                                                                                                                                                                                            SHA-256:E2F925DB6119917230E885B016055A6A324D33B10585D5C7F106665EC157754E
                                                                                                                                                                                                                                            SHA-512:0A3E33898714CC806F43B6BF21AABF7635C87D907E0BA403CB9A19F40E5053C9B336637087E6D5216D0EA63409C4A41F6832331D28A2DA6795D03B0200E07527
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Checkboxradio 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(t){"use strict";return t.widget("ui.checkboxradio",[t.ui.formResetMixin,{version:"1.13.2",options:{disabled:null,label:null,icon:!0,classes:{"ui-checkboxradio-label":"ui-corner-all","ui-checkboxradio-icon":"ui-corner-all"}},_getCreateOptions:function(){var e,i=this._super()||{};return this._readType(),e=this.element.labels(),this.label=t(e[e.length-1]),this.label.length||t.error("No label found for checkboxradio widget"),this.originalLabel="",(e=this.label.contents().not(this.element[0])).length&&(this.originalLabel+=e.clone().wrapAll("<div></div>").parent().html()),this.originalLabel&&(i.label=this.originalLabel),null!=(e=this.element[0].disabled)&&(i.disabled=e),i},_create:function(){var e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):808
                                                                                                                                                                                                                                            Entropy (8bit):5.66549289400484
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:F0/Xw1MSVGK1h3Vt3JX6OONp8s8nlI1b5kvHmiiu8:i/wOSrhFL7ONp8Wh6vGiy
                                                                                                                                                                                                                                            MD5:98DA825F756EA8569F501FBBE6D1A6CF
                                                                                                                                                                                                                                            SHA1:700D90B1021B8FA71CFA06193CFD110A17230F59
                                                                                                                                                                                                                                            SHA-256:82D2D2193B1D14C32F29D8C56E3F094717853EE6ED1446380AACDC181499C27C
                                                                                                                                                                                                                                            SHA-512:90E5642823EEBE74AB4F2EAF0BBE903A2D4C0D8E3E1CCC57049301FAA4BB29382131615278E9B7833B458BAC1C92600A0F7B35570110F3F7F22EE1E0AF332140
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...........................................................................J.^.xz....;..........................................Y.'+...=.~...o.d.......&j.$_...........................2A........?..Z.C.@~..G...........................2A........?...U....O..?...!........................!"1Q.Aq........?.R.u.....Z.....8#p.I...@8........a.N.'..k.........................!A1.a..........?!...;8|..bE..D?......B..I\.4.~.....O................<.........................!1A...........?...K(.#..m.........................1A.........?...m..L.........................!1Aaq..........?....r...Kq^..?..E.!.A.<D...k......*R....y.W..._...6..q7..Y?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):679
                                                                                                                                                                                                                                            Entropy (8bit):5.05425403227086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:j/Xw1MSVGFBmPnBhtZlpcihc8loxuSZ1vtJ/h5Mt69ZZ:j/wOS8oBpl3KUs1vfh5MQ9ZZ
                                                                                                                                                                                                                                            MD5:592C51CF80417A1AFE49009FCCA897DB
                                                                                                                                                                                                                                            SHA1:48801867F7F0808F2FD373AA188B664D07469536
                                                                                                                                                                                                                                            SHA-256:01F93533A6848CD26057901EAFDE5577EF92E9F86ACA4751148B41402512B5AD
                                                                                                                                                                                                                                            SHA-512:FE97396B6ABB3EE31A39F594407C82C0647740C28CDA161857C13EAB0A7696B2507DF2303DA4FEF5B825CF8FDB94866220D79A64FB2903E542CD9365B5330F29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".....................................................................6u..*SXl...........................................N2.....x..A.............................."........?..#.............................!........?...L...........................!"A1........?........%............................!1Qa........?!.e.`.CU..Gr.Zw.:T/................?.......................!.........?.T%..(7........................!........?............................!.1Aaq.........?.A..hb;p."...oE.&+X.t%...0..[..@...z....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):866
                                                                                                                                                                                                                                            Entropy (8bit):7.201240969520222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3v89hX6NGCKnK+:UfDoOSKzrfuERAtG0VKl
                                                                                                                                                                                                                                            MD5:88079C04ED014D6CE9C837F6BDB9AC67
                                                                                                                                                                                                                                            SHA1:140B6E3E619A55627F21E4AFD1383811EE4F4C3C
                                                                                                                                                                                                                                            SHA-256:70C4F52F00CEDB72991258F328E7DAC577CEA4020BC8D65622F8D01A0DE297E3
                                                                                                                                                                                                                                            SHA-512:61E4AEB1059FD1E9A2B6C5C81B5552910153EEACD1A42C0D73C85F99EEC88C3FE92DF1255C5BD5028FD5C7170D338D6B93612442441D7EEF62D5757AA2E3E6E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/bancos_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......=.....qI...1.......t......j...:K.!.....r....g.q....2...,..C.F...\n..`..r......s.:..9.%.....*Y.[p...*..d.z".,/.........E..^........o>(..m..l.Dm.$..{. ~.U.=..s..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17817)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17818
                                                                                                                                                                                                                                            Entropy (8bit):4.974144412524979
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+eML5lk+yqE3Vo6YKbuZouuYAM4VvronK9JQIACIVh4J3hHSIxmS7:4rk+yZ3VRYA/8I7ACIVh4J3hH+S7
                                                                                                                                                                                                                                            MD5:438BFE36EC2E61D6A0E338270740A32E
                                                                                                                                                                                                                                            SHA1:1D8D43F60229757653D7803604D98310851442D5
                                                                                                                                                                                                                                            SHA-256:0077C141B0042DF5DD00EAFBAD948CFA5205C2979E77D9079CE0E093D34D4CBB
                                                                                                                                                                                                                                            SHA-512:342310B23096B7218C98DF1D721D05BD37A7225CD9B1C44B0D6A36A7C33F35B15FD56164735FBDE1EA9B909624C6C00450C75A2670E9D15A99AD7E4AD99479F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/mailpoet/assets/dist/css/mailpoet-public.438bfe36.css?ver=6.5.3
                                                                                                                                                                                                                                            Preview:.mailpoet_form_html p,.mailpoet_form_html ol,.mailpoet_form_html ul,.mailpoet_form_html li,.mailpoet_form_html dl,.mailpoet_form_html dt,.mailpoet_form_html dd,.mailpoet_form_html blockquote,.mailpoet_form_html figure,.mailpoet_form_html fieldset,.mailpoet_form_html form,.mailpoet_form_html legend,.mailpoet_form_html textarea,.mailpoet_form_html pre,.mailpoet_form_html iframe,.mailpoet_form_html hr,.mailpoet_form_html h1,.mailpoet_form_html h2,.mailpoet_form_html h3,.mailpoet_form_html h4,.mailpoet_form_html h5,.mailpoet_form_html h6,.mailpoet_form_iframe p,.mailpoet_form_iframe ol,.mailpoet_form_iframe ul,.mailpoet_form_iframe li,.mailpoet_form_iframe dl,.mailpoet_form_iframe dt,.mailpoet_form_iframe dd,.mailpoet_form_iframe blockquote,.mailpoet_form_iframe figure,.mailpoet_form_iframe fieldset,.mailpoet_form_iframe form,.mailpoet_form_iframe legend,.mailpoet_form_iframe textarea,.mailpoet_form_iframe pre,.mailpoet_form_iframe iframe,.mailpoet_form_iframe hr,.mailpoet_form_iframe h1,.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):41735
                                                                                                                                                                                                                                            Entropy (8bit):7.976534764399228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KfhnDTjD3H6B1yxTGiTzhRP7gBmLT7g0ODu6Y+:K5DvDXm1IT9TznzwYbODo+
                                                                                                                                                                                                                                            MD5:B9279E1A27CFD6B5BEBC0DEB1F5614C3
                                                                                                                                                                                                                                            SHA1:D6C9758EFDF24D9D06CD84768882100D00FC371D
                                                                                                                                                                                                                                            SHA-256:F79897761D3E1D296E3AA027673AA149AF9DEFF6847CA9E18DB0BA28C71E4150
                                                                                                                                                                                                                                            SHA-512:DB16BB7A6C204A08DCE0FA53D8EBEE37CDD59825A09B4FA5643912144854C42FFFCCD843351CE8D97F243203BB5FBD10F6ECB6B9A6B9B11E29B94AB433079DBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/01/Angola-Luanda-370x355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R,..T....W......Fj..H.9...W.P..8...je9.......L.<..q..y..V..=G4.@A..1....8.JA.?....*.Z\.(.y.J&"..3.]...Bo=.<....Z.Fhlj(C+.....z..1.p."....,....'...../.H.4s.......jC......MM....4.iB.).z.*...$....9.....h.M..p.;p=).zRyah.|.%.`\...w.Z^(.h...a.w....)PG.S|.sG:)S......'....s.J..8..4...).j\.QHUbx'.x#.5x...0s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):324484
                                                                                                                                                                                                                                            Entropy (8bit):5.568661244636098
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:M4d48438VtWx8nISDPLj0h6bmtYkU7KlXips:VdisXWxr84ws
                                                                                                                                                                                                                                            MD5:F2B5D891A6DB7F1177F755FF27EF3D27
                                                                                                                                                                                                                                            SHA1:EACBD338C25D24CC77C216FD7449B01EE3BD97D5
                                                                                                                                                                                                                                            SHA-256:469C4A33B572A4DEB3B99F3DBEC5CDC0604991F642FF18461F20B914B430ED06
                                                                                                                                                                                                                                            SHA-512:D9703B572D24D9C1740FA7D7AD9E528EC8FBA346BE952C8009B4B15E740513FE14BD97299A3B8A389A4B716C2A64010B27E12154B88172727BE8AF4F216483B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-2QNSQ6GB8M
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):975
                                                                                                                                                                                                                                            Entropy (8bit):7.3065451949082565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3CU4dV+mO8Y7:UfDoOSKiuERAUdm8Y7
                                                                                                                                                                                                                                            MD5:7540DA47D8131E1CF2C8D2C1AC24E462
                                                                                                                                                                                                                                            SHA1:E3E09136041146721604778F2471284AB792F0BA
                                                                                                                                                                                                                                            SHA-256:3453145BC634554EDE754B8A9667A3E48FD51E99D1B6DA272A4B82BA916DB6BE
                                                                                                                                                                                                                                            SHA-512:8053852F070487C6C5966B4769876C74F972A4EB41BDD338718205FCA3D6C3BB248A0E52D86566275FA566C108F7F1002466C7E65476F137799891387EFF07BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3V..[....d.."...Z6.9......y.i:^...w.\6.p..>^.@X. ........#..R..rj.. .PbV#..... q..M].mb.X..Uh...U. ....`...g5....i'........!.6....xr.Mk[....jV.p.o;..b.h9..T.W.o.......V.....q..Lt8....^.......lO.i.u..M..s...S.2{z./.[Cq#..&.y.(.w*...CE..BO.}.R....".CP..p...*...CE.V..yV.U...O...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):480
                                                                                                                                                                                                                                            Entropy (8bit):5.999605281672781
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8Q7bTWWUcbWDWe2Jte6GIjNlPHoU:sS3/wOSKQ7baWFCDWpJteLIjNBR
                                                                                                                                                                                                                                            MD5:1EEF0076C738A3015CB249622B01A95A
                                                                                                                                                                                                                                            SHA1:939A9A40BC9EDE91DE66136FBA7B5CCBDED5D475
                                                                                                                                                                                                                                            SHA-256:E8283018DECD66EC45FC8ED8A56D27E1EF66FD8E0DA26FE74CDAF67FD694FDF7
                                                                                                                                                                                                                                            SHA-512:AE820E8048C5F1251F7CF87CB215EAF5616C1874FBA6442022EE36DC6E6BD62F3F5BB16E8CC721F2941B34DF821C46ADE35F826C45C49047DE98E897B3D3A917
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...............................................&..........................1.!"$AQ..............................................................?..X.....9......j...*......8=u...z.].....4.....S.`R..!.8.;..HR..-.v.s.*......Hq..'..n.Tg.;.Du..x.X]d..2.......AE|..yR..>.....6_3.7.X.#.o.\..W..@cP.G..%...~I.i.@........E..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 976x250, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):179957
                                                                                                                                                                                                                                            Entropy (8bit):7.936435577485334
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ofgQwjUguLe7B9L10q0lbAOb5URv4gwEimJfXrxw/2/anyFzt7cQd+RLg41pvR7M:ofKHtPorOb9dRtw/Tn0tHdULtpvRo
                                                                                                                                                                                                                                            MD5:83E5BFAE4E6B70DD3F31F57FD5FC753D
                                                                                                                                                                                                                                            SHA1:82A8D7D60A7A5CCF91F307D383C82451C9F98EE3
                                                                                                                                                                                                                                            SHA-256:DC0F79C7E6055DFFCC54186AA9EEF6A9ADF3D1D20F162D776E0C68FAC0E09801
                                                                                                                                                                                                                                            SHA-512:200264FF848D1F536ABA7CE6547947250B204686CD35651B5FC6D1AF195C47364D8C03556D4F9B6F3D1D473C396C85A020CD99268BF6695D5888E64FFC6EE99F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/07/CONTACT-Nos-976x250px-ENG.jpg
                                                                                                                                                                                                                                            Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../......N.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d4753, 2023/03/23-08:56:37 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/".
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 20x16, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                                                            Entropy (8bit):7.176043167621913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Uk5ZmdRwxx+PCbRstiRIaLEkDJqTfjxWxKRERXrbsj/6EdPuB8KQaJ6vXkTN:U5fwxn1+8DUTlJMXMjiquB5Q+6vX0N
                                                                                                                                                                                                                                            MD5:531CBFBE21C4982C2F657D30F3B860B3
                                                                                                                                                                                                                                            SHA1:5EF7AAF8806DE4954A3911BBAB84CA8A3F688B02
                                                                                                                                                                                                                                            SHA-256:F85B3A46B2B8BED2643980A18D2A4EDC94165D69CE053305DB81568B65F49A42
                                                                                                                                                                                                                                            SHA-512:7CBF2E7791981E330C42AA85DF8FF15633884A0D5A66D9726E2AD01CF82B0F022D167C223A55A4EE3F301B4BC4F08D4D280C555CE8B7A585CDA55EE6618E29A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF$...WEBPVP8 .........*....>I..C......(.....(1../..,.0......6.............t.z.gk....../...;_.m..la.!O..V.:......Z.k..H.ZFV..6.q.n9..........0......g..9c..K....'....x.S.bWn...4*w......a....07..d$;.>J.......Z..a.....i..m:{O.m.bX....j..n-.v......O.W......l..x....B..3.z.....x......i...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1634
                                                                                                                                                                                                                                            Entropy (8bit):5.109299363414354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:B0DAJ06NQOZ00+eic9+xF3tSAfD+C9TDY39IWxMD7qE2YXNwnn:kAr+ZcwH3tnrplYNBxo2ElOnn
                                                                                                                                                                                                                                            MD5:63D758F907487B3094E9D2F1E39B35ED
                                                                                                                                                                                                                                            SHA1:5CE741E4DAF61E8845BCBFCF6FF19D29C31C96AC
                                                                                                                                                                                                                                            SHA-256:3023BE8AA54D89490644F2EA0359AEF98FF511C944259ACF9B435ADD63CF8E18
                                                                                                                                                                                                                                            SHA-512:C71AF175CEB324C2C6716D79D791D210FFEC9F30F51FF5808F86D50CA38A3487FEE1BCBD3FD98C638B1C949581301DB6788586E51EA2A563C813144FE2B99A76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/angwp/include/extensions/spr_columns/assets/css/spr_columns.css?ver=1.6.2
                                                                                                                                                                                                                                            Preview:.spr_column>.spr_column-inner .spr_content_element {..padding:35px;.}..spr_column>.spr_column-inner .spr_content_element img {. height: auto;. max-width: 100%;. vertical-align: top;.}..spr_column .no_padding, .spr_column>.spr_column-inner .no_padding {..padding:0;.}..spr_hidden {..opacity:0;.}..spr_visible {..opacity:1;.}....spr_row {..}..spr_row::before, .spr_row::after {. content: " ";. display: table;.}..spr_column {..position: relative;..min-height: 1px;..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;.}..spr_column>.spr_column-inner {. box-sizing: border-box;. width: 100%;.}..spr_column-inner::after, .spr_column-inner::before {. content: " ";. display: table;.}..spr_column-inner::after, .spr_row::after {. clear: both;.}...spr_col-12, .spr_column {. width: 100%;.}.@media (min-width: 768px){..spr_col-10 {. width: 83.33333333%;.}.}.@media (min-width: 768px){..spr_col-9 {. width: 75%;.}.}.@media (min-width:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):812
                                                                                                                                                                                                                                            Entropy (8bit):7.107517354395584
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX33XnMvZ:UfDoOSKzrfuERAy
                                                                                                                                                                                                                                            MD5:82F92DDFC166A4A55B16989D06067B69
                                                                                                                                                                                                                                            SHA1:8F0957A588E81A4079D00F190FA84D47D8D32F5D
                                                                                                                                                                                                                                            SHA-256:393B4C99DC24C0465B54A9A44F5637301CF590305170F3927F6DBFBF8507208B
                                                                                                                                                                                                                                            SHA-512:6174E277C53A800D04F9917B9775AE050D3D6AD4F9DBC4B06C151CD82545DFE9FEC68FEB33D8B9A7D196E7F09175DB8FD55CF53AE78F83571D15F2E85408815F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......n....Hp%.;7.6.@..?...y.|1..n..).q,a.9.,.6..q.S.:....x..D...D...b....}...<C=.&.....G..I......V1...=...*j].........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):842
                                                                                                                                                                                                                                            Entropy (8bit):7.139134792564654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3N4lx6jLSn7G3:UfDoOSKzrfuERAH4lEw6
                                                                                                                                                                                                                                            MD5:B60A9F4CDF73E63FD63F5EDC023F7F83
                                                                                                                                                                                                                                            SHA1:E33DCC9A3C25B429AF68FFACC892307C54518888
                                                                                                                                                                                                                                            SHA-256:44B8D59C76B7CEE6FB30408360E06B298031009CEED2DC33F673A37712FA74FC
                                                                                                                                                                                                                                            SHA-512:E5FCE196F7A308935AB65D51B8831B28FE9E422CE93C4A0D22EC159212C2BAD86DDF9D4CFED1AA1075F5288C7102EF0FEB77E3CE162A97F6776311E27CA1B399
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.4o....$z...-,..Nf...w..+s..z..s..6h...........t..w...pt.O.....mJ...#...U.[^kV1..kg!.@..6...r8..Y...S.a.sG.1.G...M.....8..0.........e.........m\.xx&...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4307
                                                                                                                                                                                                                                            Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                            MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                            SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                            SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                            SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):840
                                                                                                                                                                                                                                            Entropy (8bit):7.128331439250339
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3FiDhFhXGDg:UfDoOSKzrfuERAQ7W0
                                                                                                                                                                                                                                            MD5:E57A2C84D18735517E84BBE77EDFD577
                                                                                                                                                                                                                                            SHA1:BD5AFE3D978D8F2A4D356DBA31AC696D8AB3D49F
                                                                                                                                                                                                                                            SHA-256:77FEB5A53A4F476B27D2059BCD1F62D626619776FA3AA24A07B33D289D8F417B
                                                                                                                                                                                                                                            SHA-512:C8D3260C41056E67284DFB5B50AA2748FD011CA6A12426BE486B30217D96041A40F38CDE8F535DA36EC55BDEE1AC87C9FA150C77378FD2A2B743D03B1D9B5D8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M.m5.V.a.{....pA s..x..(..W........%.n....8 .9#..+..s......23...g.q].j.q.f.1....{......".9.I.O.NqNQ8.~&..6.c~.d..Ef......!DR...:...V..{.Eu}r...S.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):862
                                                                                                                                                                                                                                            Entropy (8bit):7.177432609123727
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3H/1AcxnTK:UfDoOSKzrfuERAhzK
                                                                                                                                                                                                                                            MD5:B33C1485E53B92829311846DB28A053E
                                                                                                                                                                                                                                            SHA1:E1D8C1E1980426F06E7C4540755F676C1FA23BFE
                                                                                                                                                                                                                                            SHA-256:2C6759467BE416E64E6C1B8228B06B9C078D9665FF177195E2354534E8BEEC40
                                                                                                                                                                                                                                            SHA-512:1FAB93513594804B83928FDB5DCCA1E0293DA893985E8A8BBFB59FEB2E6F3AB1AF5968E14E24BD2B5A104686DFC882A794C85276B3E23A8F5E6240017FFCEFE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...F.MA-.5.1!.;#.....c.....=.../!..Z.....I.d...3.$0.$.'...k?.7.,J..8..Q.J..=.s.j.t.^.a5.2D.UNY..3uR3.kI.^..O......0.r6.~.F...R6.\t.....+...m6...,..OO..Q^_...._.z.S.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):620789
                                                                                                                                                                                                                                            Entropy (8bit):5.113971781391726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ZsT023giApR19sjvAELvdd2OakpajuvT4e:STEejbakESvj
                                                                                                                                                                                                                                            MD5:9AFF14A8DCF2DC48276F7DBDFD769FD6
                                                                                                                                                                                                                                            SHA1:D977CBBDB856F474099DC71F8524E81BBD9D1DE0
                                                                                                                                                                                                                                            SHA-256:2C588C023841294F1A004AE9D6DFC65271871BE3EF50EC893A175B6F317AC18F
                                                                                                                                                                                                                                            SHA-512:547D9EEECBF8E08711C2BE2C398ED68E77D41B0786BA6AAC75EEC3D9EE55E46DE5BE1004579F57FDCDE9DA71E0BE4D2F2A92594C070E70C21F71468097D7FEDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"gvlSpecificationVersion":3,"vendorListVersion":76,"tcfPolicyVersion":5,"lastUpdated":"2024-10-17T16:07:46Z","purposes":{"1":{"id":1,"name":"Store and/or access information on a device","description":"Cookies, device or similar online identifiers (e.g. login-based identifiers, randomly assigned identifiers, network based identifiers) together with other information (e.g. browser type and information, language, screen size, supported technologies etc.) can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here.","illustrations":["Most purposes explained in this notice rely on the storage or accessing of information from your device when you use an app or visit a website. For example, a vendor or publisher might need to store a cookie on your device during your first visit on a website, to be able to recognise your device during your next visits (by accessing this cookie each time)."]},"2":{"id"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):699
                                                                                                                                                                                                                                            Entropy (8bit):5.145000416045725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:F0/Xw1MSVGFBrzx0wmuyrSlAPcgItidotm/84P:i/wOS8pmh/fcgIAo8/84P
                                                                                                                                                                                                                                            MD5:E660F8CF5EA0FDE94ADAB88E930E4227
                                                                                                                                                                                                                                            SHA1:7CC0DFB489B7972C4D96743CAD323B8CE9CCF057
                                                                                                                                                                                                                                            SHA-256:E661D008C89E26619AAAB01C8F67D4CB9607D10F23CA41BBD7F9954501C205D8
                                                                                                                                                                                                                                            SHA-512:296E45014A733D653A2204E1A957C263E82FCE610370861EE62C156F25740FC29CC36DCFEF9508A21BEC074A01991A84D8B17824BD2D8A170F759C7EACE5C178
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."......................................................................\..2...t...............................#............]..5a-D..................................A........?.O.l............................!........?..}2...........................!.1.."........?.....p...."D..-.Y)5.........................!A1Q..........?!$Iv8A.AR.G.0 s.. B(.../y...g.............../................................?.............................A.........?.q.e.w........................!1AQ.a........?..AM.Zw.;.XB.4...=.3e.]eJ....@%...k..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6625
                                                                                                                                                                                                                                            Entropy (8bit):5.021395915232743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:cvtxGU52v1wAsFYM3qypqEdSmNql44UakS:cvwQ3sFWqxUaP
                                                                                                                                                                                                                                            MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                                                                                                                                                                                                                            SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                                                                                                                                                                                                                            SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                                                                                                                                                                                                                            SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
                                                                                                                                                                                                                                            Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4123)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4309
                                                                                                                                                                                                                                            Entropy (8bit):5.044905628296795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:uxdlb/WpmdBXA5Fc6PMiPaooLoo69EAZHwb7ePZpPFxq+Crwiy1LPr:uzUpGBwTMDooLoo69EmHaYx/R1X
                                                                                                                                                                                                                                            MD5:2295E2CB8BAFA1523077B64D9F51FB31
                                                                                                                                                                                                                                            SHA1:AC0B5B5E35694D3426CE1841EEFDB4F44DBA82BA
                                                                                                                                                                                                                                            SHA-256:E2F925DB6119917230E885B016055A6A324D33B10585D5C7F106665EC157754E
                                                                                                                                                                                                                                            SHA-512:0A3E33898714CC806F43B6BF21AABF7635C87D907E0BA403CB9A19F40E5053C9B336637087E6D5216D0EA63409C4A41F6832331D28A2DA6795D03B0200E07527
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Checkboxradio 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(t){"use strict";return t.widget("ui.checkboxradio",[t.ui.formResetMixin,{version:"1.13.2",options:{disabled:null,label:null,icon:!0,classes:{"ui-checkboxradio-label":"ui-corner-all","ui-checkboxradio-icon":"ui-corner-all"}},_getCreateOptions:function(){var e,i=this._super()||{};return this._readType(),e=this.element.labels(),this.label=t(e[e.length-1]),this.label.length||t.error("No label found for checkboxradio widget"),this.originalLabel="",(e=this.label.contents().not(this.element[0])).length&&(this.originalLabel+=e.clone().wrapAll("<div></div>").parent().html()),this.originalLabel&&(i.label=this.originalLabel),null!=(e=this.element[0].disabled)&&(i.disabled=e),i},_create:function(){var e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 740x710, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):131737
                                                                                                                                                                                                                                            Entropy (8bit):7.980184728740602
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:9nXm5lyazWEQW5msJ4sAxXd/bvIIQqRfECuMZjHwxO:9nyzWEQW5b5AxXhbea8gHz
                                                                                                                                                                                                                                            MD5:E7418083323878F8472E05AF8DE72A1B
                                                                                                                                                                                                                                            SHA1:8BD8278BFB1A25E0A0B8A1B55BC62B570D70A585
                                                                                                                                                                                                                                            SHA-256:B664E4640730B94A12829C5FD2D2C9DC36C9D0A92F357EB958ED0A2E698666D2
                                                                                                                                                                                                                                            SHA-512:1F1ECAD9ADBDFC13A16C44BD9B8229FA22F94C3AFB6B17F7455E6A5E7FB1C90007FFFC8F020522F1CE8DD8617AA0F5EE1CCFD92033C9B1AD9CF06F16B8F03A48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6..8..;gJx_J...:....1.`...J....@......z 9.6.[mM.H..yb...(r(.V%).1N..LW=.IK...d.).m9...x.+.h.Aa.QEM.Y....F..|.p|.:S.... .B...].".=h.CE@..3O.j.H..h..G.U...'...1..<..W*...y..jLQr.$.)w.X4.#......P[..G.H..fK.......q..g....8.....C.-I.M..F.T..u.....r..N..c.Y.b.J]..I.zB1I..qd..=* .Q....D...%7...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):500
                                                                                                                                                                                                                                            Entropy (8bit):6.001591972028233
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:i/Xw1MSV8vrUYAm6k81KZmlqWbfhz2IKvwBW9PX37:i/wOSKzU91kAmKMInmPr
                                                                                                                                                                                                                                            MD5:74CA1411A6A7F50B62C300B42F8E035A
                                                                                                                                                                                                                                            SHA1:433A9F689BD5A52DC2B2330FDED1B73CC001401C
                                                                                                                                                                                                                                            SHA-256:39A67CC3104B2BB54DC9E1A98DBC6CA948F66EACA0DCF1F99F3A0B605D97F01C
                                                                                                                                                                                                                                            SHA-512:489229816C4E9E7E756F56F991E89E6ECE415EF3869DC1C8AAD3B9A5B57331745DBF1839C7E6F1BC1B79A4ED2F40E299C897BCE8FCB99E9839B9CD9D97220936
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$................................................)..........................!..B.1AQa.................................#.........................!"Q1A...............?...^..l..C.........P.Me.H..U.R+E.U~...5...........N;...W.#..wU.F..!..v.Z9k....FFu.9....Q.w.+.'..#q..O..6;.7..Hp:.j.Y.A.Oh....x.@|..@.m..........+.;<.Q..VF=........p.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8281)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8466
                                                                                                                                                                                                                                            Entropy (8bit):5.052750167223151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:QYAtBY1jWBoYfgZn+gSEmaAGCkHjpXCNd882E9cNS/JWmx:QYAvSWBoYfon+gSDkrH1XCNd882E9cNw
                                                                                                                                                                                                                                            MD5:CE2136461C78408405538B0D3FA6B403
                                                                                                                                                                                                                                            SHA1:CF46492E7045A2671B2432ACE845C9BC772924F4
                                                                                                                                                                                                                                            SHA-256:1E4307AC8B8C4D489C755729B6B1914A876F8693590E802B43EE4AC91B9AA354
                                                                                                                                                                                                                                            SHA-512:C96E4FFC5ED8BD62CC0A5417554215CD95182679327A57814903E842A0C9C6B73AE4CBAA6B8E9B8377C0ED4620B97E443877055F74A90F2BA7375E9CA834F21C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Autocomplete 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./menu","./core"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.autocomplete",{version:"1.13.2",defaultElement:"<input>",options:{appendTo:null,autoFocus:!1,delay:300,minLength:1,position:{my:"left top",at:"left bottom",collision:"none"},source:null,change:null,close:null,focus:null,open:null,response:null,search:null,select:null},requestIndex:0,pending:0,liveRegionTimer:null,_create:function(){var i,s,n,e=this.element[0].nodeName.toLowerCase(),t="textarea"===e,e="input"===e;this.isMultiLine=t||!e&&this._isContentEditable(this.element),this.valueMethod=this.element[t||e?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete-input"),this.element.attr("autocomplete","off"),this._on(this.element,{keydown:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                                                            Entropy (8bit):7.204931216372596
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3Nz6W1hP5weP3zy:UfDoOSKiuERATj/1/zy
                                                                                                                                                                                                                                            MD5:C9947955511ABAED49AAF1C59B9C2A06
                                                                                                                                                                                                                                            SHA1:15F82AB6047296A0DA2721C042C8F4D7B83E21F0
                                                                                                                                                                                                                                            SHA-256:6D6B2C5EF454814F00A0E6A187A8D80E11D855DF4DF58F8D4D7DF490DA2E81DF
                                                                                                                                                                                                                                            SHA-512:5026CC103068F699E06BB9B9118282CB2079572D453BD85CF94CF0F346DA2193B69BD058BD30AE2A4E252CB8378566BE1BBAA8DB736EA369C60652A9A06A6BA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'E.-l^k....!Y...8.q....1.M.]c..6.'.G%.{g.".G..$..L...xS.....o.b.3Z.{W&E..(.........E...".w.OV.0..-...a..-.g\...S..$.S.Vw.{....G.}......S...?..e...m:..$...$u..M...].....o-.u*GL.E....%.7*.].Nmm$0....8.QEs..qM...g..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62404), with NEL line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192108
                                                                                                                                                                                                                                            Entropy (8bit):5.265751516912601
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:eSMAc+Br+ynzVZvSyUCXdzmEdnXvVI1Gs4ncKSI6VOObf9X+l8NlwWh2r3z6CKDY:eSMzwiK9Xd1YtZFDN9Ju6DPUOoYQR
                                                                                                                                                                                                                                            MD5:9E9782F8117B677AE01776D8EDEA1994
                                                                                                                                                                                                                                            SHA1:1752DB650FDB6C5CFC4F3BC111EDD57BD875AE67
                                                                                                                                                                                                                                            SHA-256:BD71EBD4FA09080993B3E188B0A30E33EBA3C9E7E6B2429C4FB95A269ABA8BF7
                                                                                                                                                                                                                                            SHA-512:7BE9526032AAED283982B0EC11A34CEF50C4A812DCD3E58CD3A8D8B31A667B3801F0F15C238AFB32359AA3E8DC8AFFA8ACF50FA43544927C9FD133377094FFE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"object"==typeof navigator&&function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Plyr",t):(e=e||self).Plyr=t()}(this,(function(){"use strict";!function(){if("undefined"!=typeof window)try{var e=new window.CustomEvent("test",{cancelable:!0});if(e.preventDefault(),!0!==e.defaultPrevented)throw new Error("Could not prevent default")}catch(e){var t=function(e,t){var n,i;return(t=t||{}).bubbles=!!t.bubbles,t.cancelable=!!t.cancelable,(n=document.createEvent("CustomEvent")).initCustomEvent(e,t.bubbles,t.cancelable,t.detail),i=n.preventDefault,n.preventDefault=function(){i.call(this);try{Object.defineProperty(this,"defaultPrevented",{get:function(){return!0}})}catch(e){this.defaultPrevented=!0}},n};t.prototype=window.Event.prototype,window.CustomEvent=t}}();var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9204
                                                                                                                                                                                                                                            Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                            MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                            SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                            SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                            SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 20x12, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):270
                                                                                                                                                                                                                                            Entropy (8bit):7.091901999026473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:2k5Zovsqx+0jTrsD9myfTciwFc7sUeG879Q2FNProg48sgRD7Nulm1ll:DIvsq3rU9mKIiwxHhxQuN0g1Nkml
                                                                                                                                                                                                                                            MD5:DC293CBDA770E86718399B24BC9DCBBA
                                                                                                                                                                                                                                            SHA1:DA1D94F858AD027B069EB76B331D8A48A652F93D
                                                                                                                                                                                                                                            SHA-256:D0727EAFF18867FAC604BAA8CA0C6B98090BA0D8BCBB8555668E6DC6CF8B8763
                                                                                                                                                                                                                                            SHA-512:A4E425BB8907A540D6CD1094B55E6687B55FF5BA05DE79A154E588B21F9D3F4FF9CE1009C1F70407E7B8C64D0AFEE2B0CEEFD95AF640191FE45EEBA14C61439F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....P....*....>I..C......(.....(1.....^..v....O..EI:....W...S.S.....X.........-@i.k..b5j.=.>.B.[.z..N.>.GAST.b.....R..:..JK.......2.....<..9jjm..+.d..... ..>...C.K|.........mg.M.....m.F..wU~...\[ggxGUNc.~..P..Y.E./(.c.......?.....+.F.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):620789
                                                                                                                                                                                                                                            Entropy (8bit):5.113971781391726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ZsT023giApR19sjvAELvdd2OakpajuvT4e:STEejbakESvj
                                                                                                                                                                                                                                            MD5:9AFF14A8DCF2DC48276F7DBDFD769FD6
                                                                                                                                                                                                                                            SHA1:D977CBBDB856F474099DC71F8524E81BBD9D1DE0
                                                                                                                                                                                                                                            SHA-256:2C588C023841294F1A004AE9D6DFC65271871BE3EF50EC893A175B6F317AC18F
                                                                                                                                                                                                                                            SHA-512:547D9EEECBF8E08711C2BE2C398ED68E77D41B0786BA6AAC75EEC3D9EE55E46DE5BE1004579F57FDCDE9DA71E0BE4D2F2A92594C070E70C21F71468097D7FEDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cmp.inmobi.com/GVL-v3/vendor-list-trimmed-v1.json
                                                                                                                                                                                                                                            Preview:{"gvlSpecificationVersion":3,"vendorListVersion":76,"tcfPolicyVersion":5,"lastUpdated":"2024-10-17T16:07:46Z","purposes":{"1":{"id":1,"name":"Store and/or access information on a device","description":"Cookies, device or similar online identifiers (e.g. login-based identifiers, randomly assigned identifiers, network based identifiers) together with other information (e.g. browser type and information, language, screen size, supported technologies etc.) can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here.","illustrations":["Most purposes explained in this notice rely on the storage or accessing of information from your device when you use an app or visit a website. For example, a vendor or publisher might need to store a cookie on your device during your first visit on a website, to be able to recognise your device during your next visits (by accessing this cookie each time)."]},"2":{"id"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62404), with NEL line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):192108
                                                                                                                                                                                                                                            Entropy (8bit):5.265751516912601
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:eSMAc+Br+ynzVZvSyUCXdzmEdnXvVI1Gs4ncKSI6VOObf9X+l8NlwWh2r3z6CKDY:eSMzwiK9Xd1YtZFDN9Ju6DPUOoYQR
                                                                                                                                                                                                                                            MD5:9E9782F8117B677AE01776D8EDEA1994
                                                                                                                                                                                                                                            SHA1:1752DB650FDB6C5CFC4F3BC111EDD57BD875AE67
                                                                                                                                                                                                                                            SHA-256:BD71EBD4FA09080993B3E188B0A30E33EBA3C9E7E6B2429C4FB95A269ABA8BF7
                                                                                                                                                                                                                                            SHA-512:7BE9526032AAED283982B0EC11A34CEF50C4A812DCD3E58CD3A8D8B31A667B3801F0F15C238AFB32359AA3E8DC8AFFA8ACF50FA43544927C9FD133377094FFE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.plyr.io/3.6.2/plyr.polyfilled.js?ver=1.6.9
                                                                                                                                                                                                                                            Preview:"object"==typeof navigator&&function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Plyr",t):(e=e||self).Plyr=t()}(this,(function(){"use strict";!function(){if("undefined"!=typeof window)try{var e=new window.CustomEvent("test",{cancelable:!0});if(e.preventDefault(),!0!==e.defaultPrevented)throw new Error("Could not prevent default")}catch(e){var t=function(e,t){var n,i;return(t=t||{}).bubbles=!!t.bubbles,t.cancelable=!!t.cancelable,(n=document.createEvent("CustomEvent")).initCustomEvent(e,t.bubbles,t.cancelable,t.detail),i=n.preventDefault,n.preventDefault=function(){i.call(this);try{Object.defineProperty(this,"defaultPrevented",{get:function(){return!0}})}catch(e){this.defaultPrevented=!0}},n};t.prototype=window.Event.prototype,window.CustomEvent=t}}();var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                                                            Entropy (8bit):5.4838856146682575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:d/38/Ygw1MSV8zrfkmMqRyhMLFrXdXX7Z0KtfBPSNLOzgcIbr1:i/Xw1MSV8zrnGhMLFTdXLzRB69igZf1
                                                                                                                                                                                                                                            MD5:E894B04A1EC98423ECB4E25D61122AE5
                                                                                                                                                                                                                                            SHA1:DECAC32B15F03100BAF8E11F102CA812E327D96A
                                                                                                                                                                                                                                            SHA-256:8B3C52CC136D587F3DFCFF281549E193CC1BE53DC1222395D250F81C6F042704
                                                                                                                                                                                                                                            SHA-512:CB9CEAABEAADCBCD7844B0EF4062F0E093842893E02B71B43EC8A586C968265DFD0FF99632A9B72738AC42C73C355CFE9E3EFFF329A8266D040CB7A07611A914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$.............................................#........................!.1.Qaq.................................................q..............?.=>.,...R.DHI.>5..E.-...1..d$|2C....Y.I..Aq....7.y*...>..mE.we..#.#.....D.....%...t..2$3odBC...i...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14296
                                                                                                                                                                                                                                            Entropy (8bit):7.881256099956545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KsU1OeMT2VJr3grNk37nCe/S5x4PXkgFt:KsU1dd3Je/5ezt
                                                                                                                                                                                                                                            MD5:98AE035897AC13BD01CFF46153AC3ADC
                                                                                                                                                                                                                                            SHA1:DF64F05EA89A011B15001EBFB1DBE3E1AB76A5FA
                                                                                                                                                                                                                                            SHA-256:202705B48614B9829C89A26FFA15E5F35172D8417A4DB64ACDD4DD44B90815B8
                                                                                                                                                                                                                                            SHA-512:76DC99BCDAB6A3231B2705AAA909E53C7242776C1F6F6CFEC1D03C9547BFB93EE2EE3E4C18B7DA928DA20EDFBC1B3FEE2414C649A04C472B962587EF877D107C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...*...e..5..P.."oln'...T..,@....#.^?..UMF..;i....a..4.b./.2L..`.._:Z|Z>......>.$.3.ev......~..s.}b...d.....+.....'..$Z..`8.].r$...X.r.h..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QUo...=..j..TuMj.H.=.wp.z.4..&...m..v.Yd....,..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1360
                                                                                                                                                                                                                                            Entropy (8bit):4.786965851332753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dznnbRLgjeaxMRPEP5Jn5Tgjq5YWcMhCevU19nq5krMqd5iKSNAe:cTnVTPEbQF19q5kr1b8
                                                                                                                                                                                                                                            MD5:B4211AF384A733D55D4EEC3D9EBFEDAF
                                                                                                                                                                                                                                            SHA1:6C3F527BC0605AF9D1945987703692C6796CE571
                                                                                                                                                                                                                                            SHA-256:533E7A5D03D6CE34DEF7FF3A2CEB0BEE937204A52463A4FBB4D717A7432FDF52
                                                                                                                                                                                                                                            SHA-512:CC1096EC3FC4FB650CCA6CBA682575EAA78EA00BC81E9904CC7F71EFD64DB1D3D7ABFE31BD035E8D2456429AF917D0BF70E2DBC1ABD8363BFDC8CE67E17B416F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/mailpoet/assets/img/form_close_icon/round_white.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>icons/ic_close_round_1</title>. <g id="icons/ic_close_round_1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M8,0 C12.418278,0 16,3.581722 16,8 C16,12.418278 12.418278,16 8,16 C3.581722,16 0,12.418278 0,8 C0,3.581722 3.581722,0 8,0 Z M8,2 C4.6862915,2 2,4.6862915 2,8 C2,11.3137085 4.6862915,14 8,14 C11.3137085,14 14,11.3137085 14,8 C14,4.6862915 11.3137085,2 8,2 Z M5.87867966,4.46446609 L8,6.58578644 L10.1213203,4.46446609 C10.5118446,4.0739418 11.1450096,4.0739418 11.5355339,4.46446609 C11.9260582,4.85499039 11.9260582,5.48815536 11.5355339,5.87867966 L9.41421356,8 L11.5355339,10.1213203 C11.9260582,10.5118446 11.9260582,11.1450096 11.5355339,11.5355339 C11.1450096,11.9260582 10.5118446,11.9260582 10.1213203,11.5355339 L8,9.41421356 L5.87867966,11.5355339
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):827
                                                                                                                                                                                                                                            Entropy (8bit):7.137012161492733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX39NWLCvQ:UfDoOSKzrfuERArEL+Q
                                                                                                                                                                                                                                            MD5:A3E75FACF83E128B8EA6F5210AC8C1D8
                                                                                                                                                                                                                                            SHA1:5E26FB974BAA15F8BFBF3A0BB347E16214D8F11D
                                                                                                                                                                                                                                            SHA-256:5AD8AB8FA663BF72137528527CFE8EB43F3A3CE08E8C9E778337664C2647582E
                                                                                                                                                                                                                                            SHA-512:2EDCDC199B0C4E5CDAE5CADDBEB7B6E4CB7F46586876004C434FF347B1BCE5AF044E0D1CC96B0B9FF9891E81FB12937EAD2C697D9E8D4B0604776E823DF17A06
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-..X.ha.%\.N70..J..H.......s..~\..rq.T>....[[.(..]I.,...?..qyu,.......G..oO..IFKDaS..T.+6n.....;.(.>....H.?'C..7..]+....9..M..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                                                            Entropy (8bit):7.235296594800263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3KnrDjy5m9C:UfDoOSKruERAkjy5IC
                                                                                                                                                                                                                                            MD5:EA34EA31034A7464C37C9F3825F9ACF6
                                                                                                                                                                                                                                            SHA1:A623115B79AA6BBF5AD34135834B140DA4ED9DE6
                                                                                                                                                                                                                                            SHA-256:95B4CF8CF1F3D530D47BF0ACFD5DD1E9022BE82331077DC20787F03F8FC2225F
                                                                                                                                                                                                                                            SHA-512:019E987E00829F39B6BC40CFF51648E729F3E068D3BF049AEEE89704B7D4D0FAD7F022C02BDDA61BE038E3E3D7B42489AED4B5C3DC728AF374DAA36C9D6D617C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.k'.zn...m..w......o s.#...........5...4.C... ~.s.>.wW]r....t..{Y./%.1..9.....z..\U..k.Zf...L/.......$.L.......%Y..~..'..3)`..u.Z...x..s{ivR.)bb7.....W........o.Gy...&..)...T......'.......3.../z...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14109
                                                                                                                                                                                                                                            Entropy (8bit):7.8763541203447645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Ked1d2Uo7JqQQ+nqb8D+o/zrfbwEKIA8Xxs:KebdIJBQ+nqb8CSQihs
                                                                                                                                                                                                                                            MD5:5240E9D3112137B3E7F0919225277919
                                                                                                                                                                                                                                            SHA1:F810CF0695269824652DA95BC6007CFEB775BA19
                                                                                                                                                                                                                                            SHA-256:47BE782B0ABCFD677650127BEDD4B71F158390FE642B9E142E896FCEE0787CFB
                                                                                                                                                                                                                                            SHA-512:19A56C6F18630F065F4BE39516089EEF1CE928BFD5A414C144479EF88700494D4EED5A10225AC9231B668C24606C11A4A4C9C38FCA27294A5D77589482C95ACB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+..4?..m.....(..&>.?.J....E.Vj2...e..g.I...A..k.....W...#.........\.s..+....6..<^!...$<..{..WU....4..76W@.D.O.W.r.9..........jX.W.ec.5.|y....^.ms...=..,R...r.=A.b.ObJ(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):601
                                                                                                                                                                                                                                            Entropy (8bit):6.553759971580359
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8gJ+ad7TmNoocsD7aZiWZKTcCnGbR38H3xvxWfVD33:sS3/wOSKsTmIsywiIcCewhofVL
                                                                                                                                                                                                                                            MD5:E6F6CF084FC017D1DFCB8FA2E9B68355
                                                                                                                                                                                                                                            SHA1:49F4F6520DA329E7D70C0C34BBCDF4A19FBD8559
                                                                                                                                                                                                                                            SHA-256:719AEC4ED9EF25C8B38069C2E6BFD83BB0DF29C0BD4B0844B4C0E31A2D063ACE
                                                                                                                                                                                                                                            SHA-512:E31E0C8B15E680D0E066B11C96693B692F7C2C54C75F810C1B23F6198E03B4808DD4EBEB480DF0F088F12EAB0504E8D4B5F9F9C746202FE60FC2D646A91B3D81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................(.........................!..1Qa..2A.q.............................&.......................1A...23Qaq...............?..9G..8..+...J.I..b\.r..j...K...n]...a..4.3....<.....~....E.HI}...bU.Q.......NT.'..gI....04.X.j.4...m..u........z...ea.Xr...w..G.Y.6.G.J.Z..i,%.....a ..|...~..KFA $.7}P..S...[.[.........L..5.1V...,..a..uo....J%F`...JQ....+=.d{L.....%\A..v...% ....oJR.2:........_..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):847
                                                                                                                                                                                                                                            Entropy (8bit):7.147179276757358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX38uZT70:UfDoOSKruERAN30
                                                                                                                                                                                                                                            MD5:8E7719286676390314573FF88D23A107
                                                                                                                                                                                                                                            SHA1:BB54AA81CD726C1603B4BDF9D0F2862074925E64
                                                                                                                                                                                                                                            SHA-256:A1F4963A27F8314C2636BCF7D82226203B2903E8E734845779BBD47229C1E9DB
                                                                                                                                                                                                                                            SHA-512:CB56C395385D9D9C481A65964BD2E128752BC795262A348F602E83432F5FDB3489945351B2B114E294CB2C400FA419A4E68FBDEA8284929C2A74EC9B6F457A98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/08/africa_road_infrastructure-discord_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....F.#...e..n.R.s.s.k..4.tiR..S.."..k..[?...=.z...L.<..J.C.i.D.#........ZW.R..#9L...8b.n.s.}+ib%..T..).t_..@.v]_...1) .....2....m?..FpL...2;..*...._!'.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1536, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):662065
                                                                                                                                                                                                                                            Entropy (8bit):7.9912772996486785
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:12288:glxjpUs3k/TSoB/5PhufDrT2cFQ2WbptuJRh7Y9yKkA18V:SUBrOrfW1oOcIU
                                                                                                                                                                                                                                            MD5:A30B62D33AF4B56624806E4DE9DEC0B3
                                                                                                                                                                                                                                            SHA1:4C7189D654F3844B7DB9104C91A5394EA85ED175
                                                                                                                                                                                                                                            SHA-256:C110B4CA05517E2CC78D5D880D4BCE9542DF2AE4D9DCCD0BFF5B0DDFE913D7E5
                                                                                                                                                                                                                                            SHA-512:5AD13CD2FD13B74D17024A94B2EE9D75CF82E3117AC17D507F5AECD2E88049C85A42A73E90862C06C4F7B281AD021033859C492A2B05192A704242310F0F980A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp............"................................................-.V..H.......t..x...mzJ.Uy.*5...........,..EX"V.+..3....5.S.A..l...................CQ...'5...+.+....tQB..3...X.NN.^.z.gwww+\..V..e.V2"r.w)..#..{.#.......G%x.^s..|.+.!Y.K...j+..(L.oI....th...{GcU!....c..p....D..V.'wwrrr*./7.....TG,...O#.......Dj..G.3..Qm.....+yQ...r'w/r..W/.:..;.{.../=..9e.....I.aBW.*+.U.{.6F..h..{..F./F....j.cG....G...>8...T@....../wr"'/"*www"......s.....{...t.2.f"'r.....&.#.........TTEYX..T..N..N3Hlo.,.b*r.9v.W."".I..aV5.t...{.#.........g.E....._.N[.Y.P,.@!..$.9.&@IQ. ..2..J.....D.E..^E.Ejwrr/w9...Q\.$.+..b*../,0G..........#yy.5Z........t.)..&l&..*.M.Y#..!s..MbB...g.G....F#......../#a...W....,......[..dqr..H....M.B..>E..rr...............s...yy.W..5..D."w*5..N.Ny....WLx...s.y[.....I/...8.3..r......Q#.NH....ye"r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65469)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):303599
                                                                                                                                                                                                                                            Entropy (8bit):5.3515178254617375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lG4kl1kZnDK2yhO5hyUNZ32ox3OW2wMSvmC:4/rkZne3U5AUn32TSvF
                                                                                                                                                                                                                                            MD5:AB9573D6AB1DC3230983376FFFE35E48
                                                                                                                                                                                                                                            SHA1:BA6DF295A7CED510D74025BCB0B4E083FC6523F2
                                                                                                                                                                                                                                            SHA-256:1D36878275FDEBCD10C4E7B031C09A5E76999AFEA375EFF8688BC6622B0B349B
                                                                                                                                                                                                                                            SHA-512:DA9FDA75E61D6443F31E146F3A29665759A3F202C526E9FCA220102F23B78C3D401E7CAF234AC45CFB37550809A125DA718EFAE9B8F311F86DDC76FFE4694CC9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see cmp2ui-en.js.LICENSE.txt */.!function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var o in e)t.d(r,o,function(n){return e[n]}.bind(null,o));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="/",t(t.s=13)}([function(e,n,t){e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):466
                                                                                                                                                                                                                                            Entropy (8bit):5.9312607306946505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:d/38/Ygw1MSV8zrfkmM/mlGgzkQlXKgkvjtQg0NxljjT3QfKZ2/u8xPmqiGJn:i/Xw1MSV8zrnU/KKgkoHjnZ2fxPKGJn
                                                                                                                                                                                                                                            MD5:4B88925C136EAA6E3E82BB92E498C22B
                                                                                                                                                                                                                                            SHA1:5E65AC746FB320B37A8C050A4D02429174D30197
                                                                                                                                                                                                                                            SHA-256:57C35612CBEADF33747FEF8AB85A7B508D757587CD8494B02A93D3B1FBECB65B
                                                                                                                                                                                                                                            SHA-512:6CF5A9A5AC0AB4DDE91E12046F75A9365D79F01CFDCD85F256E621A36040E906904A09F4262C3B53698F810ED4EFC4166EB9F7350A177694804A2CC7FA29FE20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/04/Ruby_Easy-Resize.com-1-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$................................................%........................!..1AQ."2B.......................................................!1.Q............?... ..kY4.+I.[....{....:.10...w.O..y....$.*y...S...R......F5..m......f..<D'...2H..T..... .dW..B....-....:.fe....JJ..%w..r.....rY..B.H.H.4!>L...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):900
                                                                                                                                                                                                                                            Entropy (8bit):7.209624538807214
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3hdKwZ1OSxdXQURq:UfDoOSKzrfuERA31NdHq
                                                                                                                                                                                                                                            MD5:AF598348AEECA43581532B537994209A
                                                                                                                                                                                                                                            SHA1:2E66C7E8C0210BA323CE464B6B448A8CB82E0A72
                                                                                                                                                                                                                                            SHA-256:4BC1B91706A92832F6FCD9ED8F86443F8ABAA6687DDFB6E0D13DB8FC54FD6D23
                                                                                                                                                                                                                                            SHA-512:58805815C0C73ABC389076DAA9DDD6821611F0632BDBEA371D3E054071157E2F16A119F52ED897D892A4AFC71500421DA420A31735414770E005BBCEDA0DCECA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....e...h..Z.%...o.2..RC...rx.gE..eyn....Y.j......q.....x.=..}`..8...I.K...H.. ........lT...|)k..MSK..-..d.Ch.$....o.WC.V.......ir.t.......t..(X l...s....={.\....D.co<.G...!....I.^(..&......0PQK.}.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1182 x 946, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40555
                                                                                                                                                                                                                                            Entropy (8bit):7.903929070039424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Dlj0NFhQjlw8v0tl8YLjdJjsuzq0AEQ5htcJ7jGaRMW8zNnkHB/AT:RjW3ki8wjJId0nQ5heJ7jGaRMvkh/u
                                                                                                                                                                                                                                            MD5:BFA4CF0098CB4D006B27A7577CA8376B
                                                                                                                                                                                                                                            SHA1:9429179D6D79ADF31DDC4CEB7A380F879BCE0486
                                                                                                                                                                                                                                            SHA-256:29F1173C66217D2736642525E4F5E48F6C67A1BF7013866F72F1EECFFF6BBC9A
                                                                                                                                                                                                                                            SHA-512:594426C4FBF947DE4E5927758BF8DD053BA8F3566CC8522E822BFE38C6B45E956F380DAE5CE353E3A465A4A51E6DD51A895FFED699454906D81DCA93EF572BB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............2..)....pHYs...#...#.x.?v.. .IDATx....q.G.6..7.?5..c.1.......,.d.@..Y@......@..CX....FQ.R...nt}..9......tWuWW=y..s.....`j.......`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f./...R:...;o...6....y.s......R:.....}...........x...K9g.....&=......_..........?.n|.`>q.0...m..\....U...n...........}...Y....V.?....m.4..'.......?..... ..,..o.....r...+5.0..~.0.....r.N.....@ .;.<.B"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):837
                                                                                                                                                                                                                                            Entropy (8bit):7.14936432265968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3MWPrgV:UfDoOSKzrfuERADc
                                                                                                                                                                                                                                            MD5:30C460771A8A1CAC1779F1E889503865
                                                                                                                                                                                                                                            SHA1:DBF1D49F8960401A150E5BA5B3A90154BD3E7A02
                                                                                                                                                                                                                                            SHA-256:9E9DE15E4F91E3941A9E0FEB0203253535510A51C91D06E8C93206BB0E3CF410
                                                                                                                                                                                                                                            SHA-512:E09358F5D30347C10AB45D1E85E67388BD8B6AB8E8CA068D88BE5FAA9FEB7AA40A721FAE007B814D73C4C128021C2272FE586B0B93968A107D285F556A9A2B6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/employee_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........6V.R5.,}9.V......Cl.....*B..70f .r.r?.s..n$..&.......j.O.N.x~..,.0Y..%..Y.9.#..P..'.{.....$re.Ju05j.}..s..+;y..2.8...WT........J=..NV...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):7.191863607105687
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX39n7Jl7cpMNpP:UfDoOSKzrfuERALJlcWpP
                                                                                                                                                                                                                                            MD5:E9363F51194D5E7858A24260A3C413F6
                                                                                                                                                                                                                                            SHA1:266C1BC2354C25F4AC37B70E7F0924E9A46C9D0A
                                                                                                                                                                                                                                            SHA-256:585F1A59113B49BB097D9C3A5A2B064D5B420E44C44C16C169B825C82E7D525D
                                                                                                                                                                                                                                            SHA-512:7CDADBA663DD4B513867FB020738FA8D7354C9156D27579ACD041759B76AA8918C8B42395475BC54E511170D27111EED1FDA7A782C7A8DC42FC08B3B514EBF99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9..)..@%G\...Q./.......t.C4..M...q@..."q.V?];.iu.N].!A......^..x'.H.k.I..<...~7.3..k..c..1.......d...h.o.:.O..~6.....u[...+Gu.l.F.....y.*.....T....6.K2q.G H{........i.Z...c...i...J.#..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                                                                            Entropy (8bit):7.124889177236884
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3W6fveV3SYn/8:UfDoOSKzrfuERAY63Gnn0
                                                                                                                                                                                                                                            MD5:DB4C777772280FFD0C7A5587B73C0255
                                                                                                                                                                                                                                            SHA1:42BE26F44FC0A9D048817BDB2536C7D3613A7F49
                                                                                                                                                                                                                                            SHA-256:89BBBD8B0BE3E87404C012B4B44475DA733DE09C3BD4FF0682B70A93E4235B5D
                                                                                                                                                                                                                                            SHA-512:2D34757946E52062CCAAB88D7E7CB51C7110126E8960B1B95DB9502C8B44C99CD8B01D11AF22453D02F47994BE94FB53C4BAA08870365C8B69B7FA84D32F6232
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4.[G..r.{+.1G...........#Z...r.P...D.O.+...j..0.b.b][.$P8.J......Owt.6.B..u..A...,..J*N[....t[...x01...H.......+.;..>.Kx.b.p.u..Nz........i..)..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):840
                                                                                                                                                                                                                                            Entropy (8bit):7.168235135541221
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX32eoJ:UfDoOSKzrfuERAYei
                                                                                                                                                                                                                                            MD5:6EA03D2875B25B881E2F6CBC218526DC
                                                                                                                                                                                                                                            SHA1:2B9D9AA61593677C78CEEA9A542DAF3C58DFD251
                                                                                                                                                                                                                                            SHA-256:0B954B5493D6EEB47E7FCBC0FBC73C2061006302A894097ACCE8CA83AF084DF8
                                                                                                                                                                                                                                            SHA-512:3DB882AFDBE47694CF1CC8A9D128B19141FF498D2EDA75220981AFADB0E4F19ADAB2CBD4A2D8E236170DE291E9AECC3A826418EE2124AC387DA248AECCD5C48A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/resume_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Q..>yo...x"...$L.d.-......Uu....j.X.....Y.1.6...*..../A..*..j77.".....o:...~S..^......f.<...#..........i.]..?.uk.t.Y.(.....w..c.....z....3.h..D....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):849
                                                                                                                                                                                                                                            Entropy (8bit):7.1642575761038385
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3RyEx:UfDoOSKruERASEx
                                                                                                                                                                                                                                            MD5:868DBB43860DB4CFA4F39763599A7E3F
                                                                                                                                                                                                                                            SHA1:F6C0E1BC5A837E2083871CDF69930317A6AA1DD3
                                                                                                                                                                                                                                            SHA-256:C521D673B181E2F5635174A4714AF8BB8EC2A47B7A59235C5B523F1F6012CFE9
                                                                                                                                                                                                                                            SHA-512:FF7A412EE7198DB80FADB616906819EA7E41B9B8FAB260C9E709A17EAB0EB6D47122675B7A9A7AE3C0D9DF40FACBF2C8BD13D3C0B531B1D84C4A8EEE8EEA4657
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o.... D..c...(h.i.....f6.U].e.t.s.<z..<..8.\.....9.7..J.l.......#.z.-..+/.....0;g..R9^1c..t..O..7..yo{...5.CY..Y...Y...3..:t...uIer.P..h..x.2w.u.<5...[z...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (649)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):48601
                                                                                                                                                                                                                                            Entropy (8bit):5.46829833148822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tixi10Lslk6sDEKuplkLs0/V1lo9ldsXbf1cXhtE2N32l22Q242y3PM2PIPYPhVE:Mw10ElkCAJ
                                                                                                                                                                                                                                            MD5:85181D84109D738FD594A5AE9AEEDAC5
                                                                                                                                                                                                                                            SHA1:DEB2E1CEA441F7A6EEEC2773293DB2773485B57D
                                                                                                                                                                                                                                            SHA-256:399955C24DB7FCB6CC366E4C209FFFD654823EC852BFB0B543B15F84BAA29617
                                                                                                                                                                                                                                            SHA-512:AB1A8B9DB5691341CE43F6583736DB552B886118B7141DE495F22375C09BF8D35F404E7BCD77E6092318F232ACEAF56B5F6AD91B9714BEE41F0AA74F8C03BFB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Ropa+Sans%3A400%2C400i%2C700%2C700i%7CRubik%3A400%2C400i%2C700%2C700i%7CShadows+Into+Light%3A400%2C400i%2C700%2C700i%7CSpace+Mono%3A400%2C400i%2C700%2C700i%7CSpectral%3A400%2C400i%2C700%2C700i%7CSue+Ellen+Francisco%3A400%2C400i%2C700%2C700i%7CTitillium+Web%3A400%2C400i%2C700%2C700i%7CUbuntu%3A400%2C400i%2C700%2C700i%7CVarela%3A400%2C400i%2C700%2C700i%7CVollkorn%3A400%2C400i%2C700%2C700i%7CWork+Sans%3A400%2C400i%2C700%2C700i%7CYatra+One%3A400%2C400i%2C700%2C700i&ver=6.5.3
                                                                                                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Ropa Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANle5av2g.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Ropa Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANre5Y.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Ropa Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYqxmaNOzLlWtsZSScy6UzNpY5I.woff2) for
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):846
                                                                                                                                                                                                                                            Entropy (8bit):7.154069651589935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3UyaDT3:UfDoOSKzrfuERA2yaDT3
                                                                                                                                                                                                                                            MD5:CD387BA9F95EE710B078D88543647B42
                                                                                                                                                                                                                                            SHA1:F247ED4CAC731FFC458A40DC935454E29204F6DA
                                                                                                                                                                                                                                            SHA-256:D7D481B6982549A2FF9D80A6A5D25B0C741B7F06DA57B13FBF9C0C8668022AC6
                                                                                                                                                                                                                                            SHA-512:79BFC5A73C0BF6F55CCCADB0E388D6CA7EFAC35D76B5B321444FE96251A5998BC02D66F26F1B9C74B4B0344538CC0E5E8E8D81FAB136E4942DD06EBD9FCEB20D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...RX....O...i.....F~.=.......G.....;0.h.}.H..[...:...rx.._O....{w)"L6...H.k.>.<.5...64^W.H@.Y.9#....P..b..s$|.+/.2...l........M.~.~.l..(K0.p8b:~.W...>..S..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                                                                            Entropy (8bit):7.10671134317584
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3FYYkW:UfDoOSKruERAzY7W
                                                                                                                                                                                                                                            MD5:666D1C177C1CBD1F86CC809299C56392
                                                                                                                                                                                                                                            SHA1:5D73F2BE2546D8DB6ECAB3C7A22A2EB4E318652D
                                                                                                                                                                                                                                            SHA-256:93D28441C381F45B1329C756BB8CE9787D6F42706F428DA845C3643A41718B25
                                                                                                                                                                                                                                            SHA-512:EF46670943AAFA24B454DFF0D05F2BA9C038FE9DA6A3A90ECBF63799CA98BC91A332C19735A31AE6EB364451DB4E3E1C4DDAE29D37AF99E058CF01E8431BB881
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....~..g.K4....U.. .rA...\...ar...Kt....."...0.7 ...#.........b|.$P.W=9....qq.......(s.(O..8..W.e$z.E......G97..<.:......Q\..T2J...A..8.z.....#....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):464
                                                                                                                                                                                                                                            Entropy (8bit):5.912772435237647
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8zrn7jXoQ1CgkdLl8y0vFTFIq77ee87pbF:sS3/wOSKzrn7LJEfLl8yO57Kn7pbF
                                                                                                                                                                                                                                            MD5:64725BCF3403B730CE6C4ED9957B2D7E
                                                                                                                                                                                                                                            SHA1:9E2EBD87C03EE4D9DB2FC9A36328428B47740203
                                                                                                                                                                                                                                            SHA-256:AF7B3EAA0BD566D9862C3197ED1CBD86C5CEA3169EB929E2E58B0BF8C8DBCDFC
                                                                                                                                                                                                                                            SHA-512:38ADBE46DD35BB2D916F3B62B3F0FD2098CDB91C0A11B910900B0316F22A00B8D98C2F6AC52D3E0A67C8A393E8BC9ACB0E20BD8D2D9C31A20A6AB7C35E6F02A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/07/Energy-transition_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..............................................."........................!..1AQ................................#.........................!#2Qq...............?..qu6<.{.ar..2....VBm....Z.Kg.b...`:......(.. .v.|.m..[....C....@...!CDI.g.;YX|...!..n...r.;m..O..hk.x...r@.v..R>u.K.T\....&..-x..3...W......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):855
                                                                                                                                                                                                                                            Entropy (8bit):7.153148565389422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3wl:UfDoOSKzrfuERAG
                                                                                                                                                                                                                                            MD5:7B6F2FD49602203441CF4307A7E6019B
                                                                                                                                                                                                                                            SHA1:E00AB601ADCAB1F076244EC4C86AE91F137DA414
                                                                                                                                                                                                                                            SHA-256:BBFD734E7929A895E56EF19BFDB0F5ED421D28E5F68E1F6934C89632C394B1BB
                                                                                                                                                                                                                                            SHA-512:7D6D220D8F248919AC2CC5AAB8CB7A8D06E55BA2DE5409F91C09E44A97379DE36DD9507C794E9F800A5EB5AEE07BC60462DDA37C4E199A8A2967787910D389DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/domincana_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.:..h.....=...jx`Q......^+...<W...R...),...7HJ..!w6~.R....k;Rm..7A..-.H.G#.T<&....g......$a..+#.q^j..o..y..UA......./#...`w4W.:..W.A.........Y.o#..sE5S.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):212003
                                                                                                                                                                                                                                            Entropy (8bit):5.53662255238886
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:L0JEEXg48Ultlx10eIUCM7/6fSnJJVh6HGJj0h6bGzuPbTF5QR:g843ltl5XhUGJj0h6b4kbTsR
                                                                                                                                                                                                                                            MD5:CABD10B67A8037C5957FA2876B9F98F0
                                                                                                                                                                                                                                            SHA1:E4E3B3069358E604DA0E1A4683A950595B515842
                                                                                                                                                                                                                                            SHA-256:B46C4607562EC37A2E31DA11E0B66B36181D254958C6F92C9D5C933C7F5F5712
                                                                                                                                                                                                                                            SHA-512:761CEF08F1774C22C79CBE9CDA23CAA03E093FC5A03758A1A3180C84051CA28736E4885D4F24D27A041F0B60A1C2FE5EE6F813C43799D9725D2F36505FB04515
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19855)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20074
                                                                                                                                                                                                                                            Entropy (8bit):5.255177182648384
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:iecIpaRa7/Jom2xdeuxOqjHxehwRUsOFzDlMa+LSa54ZEbq:iecIp/7/Jom2xdeuLHkhAUsOFzDlMa+W
                                                                                                                                                                                                                                            MD5:F1FC2607D7A076EA0DB4E25FDA443FFD
                                                                                                                                                                                                                                            SHA1:643480A66D604C42A1D843669BB50AE44DBB1615
                                                                                                                                                                                                                                            SHA-256:F868A810AC6E54AE51CCF2828F623337FB99036EB64D73A7A517F7534297B3E6
                                                                                                                                                                                                                                            SHA-512:F69FBF491A45F415F700D23386F870ADDA6FC89D25BC8B4F2CFBE17C35A1B2C415DB364A3BCF5DE19E495CE4C2C5D39DF795C6D2ACD56D060AAC256BC568E236
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0
                                                                                                                                                                                                                                            Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):827
                                                                                                                                                                                                                                            Entropy (8bit):7.137012161492733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX39NWLCvQ:UfDoOSKzrfuERArEL+Q
                                                                                                                                                                                                                                            MD5:A3E75FACF83E128B8EA6F5210AC8C1D8
                                                                                                                                                                                                                                            SHA1:5E26FB974BAA15F8BFBF3A0BB347E16214D8F11D
                                                                                                                                                                                                                                            SHA-256:5AD8AB8FA663BF72137528527CFE8EB43F3A3CE08E8C9E778337664C2647582E
                                                                                                                                                                                                                                            SHA-512:2EDCDC199B0C4E5CDAE5CADDBEB7B6E4CB7F46586876004C434FF347B1BCE5AF044E0D1CC96B0B9FF9891E81FB12937EAD2C697D9E8D4B0604776E823DF17A06
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/09/crypto-CEO-uses-dollar-cost-averaging-to-buy-bitcoin-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-..X.ha.%\.N70..J..H.......s..~\..rq.T>....[[.(..]I.,...?..qyu,.......G..oO..IFKDaS..T.+6n.....;.(.>....H.?'C..7..]+....9..M..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27475
                                                                                                                                                                                                                                            Entropy (8bit):7.960110180786617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:K9SCMsLro2zOOMCtbcqwEOClVXHWHbwtnvvWg5N:Ks/erfcCtbcqpOCnHWHbwpvNN
                                                                                                                                                                                                                                            MD5:226BA66E50A448E3F6C65EF180C02CB1
                                                                                                                                                                                                                                            SHA1:3CB69571576C9D0BB17AAD624F27A0BB6EF5E4A0
                                                                                                                                                                                                                                            SHA-256:CD0D2BFFE6BB6CBB4B58C5016DC7FEE26C02FD23C771C5EDE2B8357F75B55E00
                                                                                                                                                                                                                                            SHA-512:FB06FBCA752284D5242C14CDBEA51F47E4227C22997406493079336085100264E0F651AC1EF1256AB186B37E3CEBF727DF778B05E3002DE0F08313DE2B791BDB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'A........H..........I3....O..k.E..m..O.{..5'.A..(<........;.-<?Y...iK(....o....I..*....S,.s........P...z.5..u.e...'...*S<..@\..'.W]R(S.1.w1....@..8`.T..........E..0f.w.....p@<g...UT...k.. .......Ec.o..0$.....m...Qr..Z.....<...=i`YX.....4.GEX..8...=x.A...#..:2...3L\..4.[."@X...a..%.~.r.I-6
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):888
                                                                                                                                                                                                                                            Entropy (8bit):5.089338092104488
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:+J6m82Z95p3NC1KtLXJu95lfgX8pRqiRN9vKddI:+G2Z95lNCANJulYspTZ+C
                                                                                                                                                                                                                                            MD5:2F2BAAE5AF3B473DA767E575423C56CC
                                                                                                                                                                                                                                            SHA1:0EBB24EAD7C6E85F61DE100A7BEDD038954E23B0
                                                                                                                                                                                                                                            SHA-256:1BC414BA6EB14146C986900D326FD145B288957575B8F5040E24269453BF1BE3
                                                                                                                                                                                                                                            SHA-512:EA57E1374AB6575F9091F823FDBD82DAA79906E5A7B2410AAC715EB70817CCDEEF180CB7F8659CD3FE3F217156D5E1DDE4E06F8F139AAA63A63F5B370C93579B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/spr_inViewport.js?ver=1.6.2
                                                                                                                                                                                                                                            Preview:// Return the visible amount of px.// of any element currently in viewport..// https://stackoverflow.com/a/27462500/3481803.// http://jsfiddle.net/RokoCB/tw6g2oeu/7/./**. * $(".example").inViewport(function(px){ if(px) $(this).addClass("class"); }, {padding:0});. *.*/.;(function($, win) {. $.fn.inViewport = function(cb, options) {.. .. // Defaults.. var settings = $.extend({... padding: 0 // Add delay.. }, options );.. . return this.each(function(i,el){...//var func = function(px){if(px) $(this).addClass(settings.class+' '+$(this).data('animation'));};. function visPx(){. var H = $(this).height(),. r = el.getBoundingClientRect(), t=r.top+settings.padding, b=r.bottom+settings.padding;. return cb.call(el, Math.max(0, t>0? H-t : (b<H?b:H))); . } visPx();. $(win).on("resize scroll", visPx);. });. };.}(jQuery, window));
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 970 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116433
                                                                                                                                                                                                                                            Entropy (8bit):7.973162129832531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:3aR23/+pKLbTHCpc9ncdAR2S/YS50xM4G/ovJKD:3DWpKPrXcdARYSr4eo+
                                                                                                                                                                                                                                            MD5:0473FA177D44A93816FF85A1A959C6A8
                                                                                                                                                                                                                                            SHA1:749AD50813DC0F9CC8A7110DE27E3C4F49DFE26A
                                                                                                                                                                                                                                            SHA-256:5F1211FD1A1E0F638FF932F15E08368AB20728D1B44A7A16E9ABB3DCB299F1C9
                                                                                                                                                                                                                                            SHA-512:F97A1FFB96B684688995B0A8F7FE0831D609BE64C3A3230C8CB6D0D9FE7467F2607AAB27242C1DFBFE21AD6D812CB1686A4E414F8715EC5EE4219CA7B9D8D23E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............A;i.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE...+.;3.C\.<E.D6.D..X.k9..vA.;I.Ad.Ib.A..f.s:S.A.....b.<.u:r.Bn.lv.U4.;(};.....L..p[.A...y.C.y;[.G....y.[...j.Qq.B...<.;..pZ.<j.<.....aQ.C...e.A.o:j.Of.6M.<...4z3d.;R.J~.BY.A...!{FQ.<...A.B[.iz..Z.Jf.Z:.3Z.C9.:%k0Z.Vp.K$g+.....x.[...W.W{.L.k1s.;n.ep.K1.3.....#w(:.33v'QyI4.<*{4,q1b.J#s3K./T.EQ.BF.Oq.;j.B.g(l.LI.Q..i#y3...j.;... u8...R.@Ez:7.++.3.q33.3Z.HD.2.t3^.R..|_.i\.4T.3.g.`.4D./Q.J.s%Q.9{.OK.3..qP.Lb.I`.4'k.h.>].UB.@p.E...)t7F.-...+.)R.2.g-...J.D`.).y9,.;..m.K..t$.;......*.Ci.3C.18m6\.N.y2R.,7.,].N].9a......^.+.1Y.D..{9._D.SO.Kj.3..{.`%$.0-.'X.3-l*E.<.x3A.<...M.=<.</.<"`. y<8.<I.<Q.<$}<i.A4.<m.AU.<8.8U.<8.80.<8.<..8$y<m.A<.8E.= y8I.<$}8<.<%y84.8<.8A.8...I.8E.80.8m.E......i.@P.<M.8 }<U.8Q.8...U.8... }8E.7I.7...5.7...h.EP.8N.7i.FN.>A.77.>>.@o.G..^[.}...gIDATx...l....`.....<.(q-[."..[.~de.N..H....$....R".Oh....MF...R.{....k.Z. .L'..M..@.%.. S..jh....(..2.b;S7......x...A....}....R.$......S
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 970 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):116433
                                                                                                                                                                                                                                            Entropy (8bit):7.973162129832531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:3aR23/+pKLbTHCpc9ncdAR2S/YS50xM4G/ovJKD:3DWpKPrXcdARYSr4eo+
                                                                                                                                                                                                                                            MD5:0473FA177D44A93816FF85A1A959C6A8
                                                                                                                                                                                                                                            SHA1:749AD50813DC0F9CC8A7110DE27E3C4F49DFE26A
                                                                                                                                                                                                                                            SHA-256:5F1211FD1A1E0F638FF932F15E08368AB20728D1B44A7A16E9ABB3DCB299F1C9
                                                                                                                                                                                                                                            SHA-512:F97A1FFB96B684688995B0A8F7FE0831D609BE64C3A3230C8CB6D0D9FE7467F2607AAB27242C1DFBFE21AD6D812CB1686A4E414F8715EC5EE4219CA7B9D8D23E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/09/Banner-360-MozCanal-Whatsapp_970x400px.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............A;i.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE...+.;3.C\.<E.D6.D..X.k9..vA.;I.Ad.Ib.A..f.s:S.A.....b.<.u:r.Bn.lv.U4.;(};.....L..p[.A...y.C.y;[.G....y.[...j.Qq.B...<.;..pZ.<j.<.....aQ.C...e.A.o:j.Of.6M.<...4z3d.;R.J~.BY.A...!{FQ.<...A.B[.iz..Z.Jf.Z:.3Z.C9.:%k0Z.Vp.K$g+.....x.[...W.W{.L.k1s.;n.ep.K1.3.....#w(:.33v'QyI4.<*{4,q1b.J#s3K./T.EQ.BF.Oq.;j.B.g(l.LI.Q..i#y3...j.;... u8...R.@Ez:7.++.3.q33.3Z.HD.2.t3^.R..|_.i\.4T.3.g.`.4D./Q.J.s%Q.9{.OK.3..qP.Lb.I`.4'k.h.>].UB.@p.E...)t7F.-...+.)R.2.g-...J.D`.).y9,.;..m.K..t$.;......*.Ci.3C.18m6\.N.y2R.,7.,].N].9a......^.+.1Y.D..{9._D.SO.Kj.3..{.`%$.0-.'X.3-l*E.<.x3A.<...M.=<.</.<"`. y<8.<I.<Q.<$}<i.A4.<m.AU.<8.8U.<8.80.<8.<..8$y<m.A<.8E.= y8I.<$}8<.<%y84.8<.8A.8...I.8E.80.8m.E......i.@P.<M.8 }<U.8Q.8...U.8... }8E.7I.7...5.7...h.EP.8N.7i.FN.>A.77.>>.@o.G..^[.}...gIDATx...l....`.....<.(q-[."..[.~de.N..H....$....R".Oh....MF...R.{....k.Z. .L'..M..@.%.. S..jh....(..2.b;S7......x...A....}....R.$......S
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                                                            Entropy (8bit):7.188265451702379
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3/7XVA7JFsHovTH:UfDoOSKiuERABVcnXvTH
                                                                                                                                                                                                                                            MD5:695C3255CF42A8EB52E83CC0B7A6CD41
                                                                                                                                                                                                                                            SHA1:226820C7E40B93A789CD45FA463B9060C34D9C19
                                                                                                                                                                                                                                            SHA-256:470219B6F7FF16B439E251841DBF70EB0B557919991D0C40D3A5017BB5AB519F
                                                                                                                                                                                                                                            SHA-512:5BF670F2EFB04F9E7B60DDD8E4BE94DD0ECE18131FA76A74FB6CB0036E8146ADCE7CF83AD65C35DBA67B345D1A8F42B6761E8213417516126F2730F9C4DFB0BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....]\_j..`1:.=..0.i..#..W......]Z^.,S."...,Ri.....I.:.2.$...........l......`~.g.}+.4.6..../....wH...ml...r...d......<#...x_J..f?.Z.9O.PH..E.y..J./.u$2......5|..n..."xz+....]B..%@..Xd.x#.E....q.1.q".h....P:.(.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):447
                                                                                                                                                                                                                                            Entropy (8bit):5.835555252347184
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8vVndDt/otxeQYjhm/tsUVHUqAl4CYG7jVPJhr/1xtT4FvkIgY8:sS3/Xw1MSV8vVnrofeQ+sUqCxHpxt5c8
                                                                                                                                                                                                                                            MD5:C70A500886E5B9F995FE052D3C3FC204
                                                                                                                                                                                                                                            SHA1:F109C10471EAA813F8586AACE3919022A887FECB
                                                                                                                                                                                                                                            SHA-256:9C94C04E1034295ECF379CD52C90A2AF7C453F603185611A901A0BC32CC05AEA
                                                                                                                                                                                                                                            SHA-512:E794C1805E37EE1FF7314248856EAE8197F89639B5483DEBF25946F4088BB3D847F2BE4E606B13E9E68EB0E4F653974CD81605A50860F6A02CB2B7DF030AEF34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................%........................!..a1AQq"B...................................................1Q.!............?....4i|.....IIh.. v..;G%KW.re...[.v..RW~o.l...r...Yu............RJ.!4....h..[.H..dV.....)..WQ(...R.9../.0.05P....R..ckd..8nq..0..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (381)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1384
                                                                                                                                                                                                                                            Entropy (8bit):4.900452409364039
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:19pX52UAyZVZj6O8/5ABlLm34F7XxHshKk1O70Dqu/XVVss9BoonVxVk5zG9gQ9D:TZk+caqUJshKkkOnfVO4Bomniy9FJ
                                                                                                                                                                                                                                            MD5:011E8DABF4B21B8836E2953F778FCB0D
                                                                                                                                                                                                                                            SHA1:5511CD2D4D785994BE4D706BEFAC5E0709BDFC1B
                                                                                                                                                                                                                                            SHA-256:B8DCAECEE7F1C8B324F693F29E4EDF8264BB6C744CDCE20EF144FD51EE93FD79
                                                                                                                                                                                                                                            SHA-512:63A7B154C74461AF087E8D01F1AFDBAC1793363BC52AA1A89D2C0EB14396D4B469E544A6546A7A8DE41D9BC707CE73FF3CEDA85EBFB7F1120C1E0D7C8BD2EF5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/themes/theissue/style.css?ver=6.5.3
                                                                                                                                                                                                                                            Preview:/*..Theme Name: The Issue..Theme URI: https://themeforest.net/item/the-issue-most-versatile-magazine-theme/23448818..Description: <strong>A Premium theme for magazine, editor, community and more! WordPress Theme by <a href="http://www.themeforest.net/user/fuelthemes">fuelthemes</a></strong> . Update notifications available on Twitter and Themeforest <a href="http://twitter.com/fuel_themes">Follow us on twitter</a> . <a href="http://themeforest.net/user/fuelthemes">Follow us on Themeforest</a>..Version: 1.6.9..Author: fuelthemes..Author URI: http://themeforest.net/user/fuelthemes..Text Domain: theissue..Domain Path: /inc/languages..Tags: two-columns, four-columns, custom-header, custom-background, threaded-comments, sticky-post, translation-ready, microformats, rtl-language-support, editor-style..License: ThemeForest License..License URI: https://themeforest.net/licenses/standard.*/../*.* PLEASE DO NOT EDIT THIS FILE!.*.* This file is only in your themefolder for WordPress to recogn
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5957)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6136
                                                                                                                                                                                                                                            Entropy (8bit):4.988583597875565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kka6CuDPqz2W4doCV/6ObITu4JZ/byekuLOFW1AJJ:kWCnSW4dFV/dbITzZ/bAuLOF
                                                                                                                                                                                                                                            MD5:0D666F7C0297D896F9FFDE9D4B033FB3
                                                                                                                                                                                                                                            SHA1:7B0891E151F48ABCECF3B70773B358EEFBF06ACB
                                                                                                                                                                                                                                            SHA-256:C2E7E1DF5AA596AA4AFBF50374723963B66D3C94348D1410F2256D4AA86DDBAF
                                                                                                                                                                                                                                            SHA-512:FA89A421ABF1C34AB012DE402238F1DBB4655FF61958F0A45FB253940200694D8014087F80286DB80AFA036A9E2798A226591EE917551213C95FD6D106D99956
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/button.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Button 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./controlgroup","./checkboxradio","./core"],t):t(jQuery)}(function(e){"use strict";var h;return e.widget("ui.button",{version:"1.13.2",defaultElement:"<button>",options:{classes:{"ui-button":"ui-corner-all"},disabled:null,icon:null,iconPosition:"beginning",label:null,showLabel:!0},_getCreateOptions:function(){var t,i=this._super()||{};return this.isInput=this.element.is("input"),null!=(t=this.element[0].disabled)&&(i.disabled=t),this.originalLabel=this.isInput?this.element.val():this.element.html(),this.originalLabel&&(i.label=this.originalLabel),i},_create:function(){!this.option.showLabel&!this.options.icon&&(this.options.showLabel=!0),null==this.options.disabled&&(this.options.disabled=this.element[0].disabled||!1),this.hasTit
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18139)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18321
                                                                                                                                                                                                                                            Entropy (8bit):5.042473596755625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZpxJ4wL3L0gr+d99Ou6UudYVYmzNeyYWUNBou3O57HRsrhikgHhx6d8xOplP7L6N:VSgr+dSu61dqbUyM1QHWNikgHhx6d8xl
                                                                                                                                                                                                                                            MD5:9DE2EEF8D91573CFEBE00F9A7908CD34
                                                                                                                                                                                                                                            SHA1:7C19D72CBB0F90D90F399A0CB4452487C03E4BCD
                                                                                                                                                                                                                                            SHA-256:6D5DB554F7AE65713D70FD359A046D051DADA869941279557A39D0749BEDED33
                                                                                                                                                                                                                                            SHA-512:D397533C116D2C0F55106DCA048468C43A6B65F568157CA41C20084D346217BC93411894E3687F5F77AC5AF08ED9391059CBE1BFF3308DFD03CE68F65E4F380D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Draggable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],t):t(jQuery)}(function(P){"use strict";return P.widget("ui.draggable",P.ui.mouse,{version:"1.13.2",widgetEventPrefix:"drag",options:{addClasses:!0,appendTo:"parent",axis:!1,connectToSortable:!1,containment:!1,cursor:"auto",cursorAt:!1,grid:!1,handle:!1,helper:"original",iframeFix:!1,opacity:!1,refreshPositions:!1,revert:!1,revertDuration:500,scope:"default",scroll:!0,scrollSensitivity:20,scrollSpeed:20,snap:!1,snapMode:"both",snapTolerance:20,stack:!1,zIndex:!1,drag:null,start:null,stop:null},_create:function(){"original"===this.options.helper&&this._setPositionRelative(),this.options.addClasses&&this._addClass("ui-draggable"),this._setHandleClassName(),this._mouseInit()},_setOption:function(t,e){this._super
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7910), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7910
                                                                                                                                                                                                                                            Entropy (8bit):5.22298994963621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RrUDc4B6C+AuV4S+LPHNY8USmaQilNrE6tuVbjWch5YnW6oyuZpxbUGXoi0Vo/gZ:+DEC+Aw4S+LPHNY8USmaQiluHVXWch2N
                                                                                                                                                                                                                                            MD5:44485BA80B677024C46C2B2387E450C8
                                                                                                                                                                                                                                            SHA1:6D909F429ED8620AA33CF2BF4BA406149C94AFAE
                                                                                                                                                                                                                                            SHA-256:D2014AA913E41FEC261461722B2883E2167FEDB739050CEC9F4BEAFAB3DDB7AB
                                                                                                                                                                                                                                            SHA-512:6797A295FC54D0CA270C07584E0878BD485B60181787CA5C9189AD999286F5F4D98FFFE96BD05085BAE917110FAFEA3B54F6C0AA4DC0E31E9B30839CCAEBC3E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.27.0
                                                                                                                                                                                                                                            Preview:!function(e){var t="advads_procfp",a="advanced_ads_ad_clicks",d=null,n=null;function o(e){try{return JSON.parse(e)}catch(e){return null}}e(document).on("advads-passive-cb-conditions",(function(e,t){t.conditions.ad_clicks="check_ad_clicks",t.check_ad_clicks=function(e,t){if(advads.cookie_exists(a+"_"+t.id)){var d=advads.get_cookie(a+"_"+t.id);d=o(d)}if(d){var n=parseInt((new Date).getTime()/1e3);for(var i in d)if("_"+e.expiration==i&&d[i].ttl>=n&&d[i].count>=parseInt(e.limit))return!1}return!0}}));var i=function(){this.$elements={},this.currentIFrame=!1,this.focusLost=!1,this.wrappers=[".google-auto-placed"],this.attributes={"data-anchor-status":"displayed","data-vignette-loaded":"true"},this.lastClick=0,this.init()};i.prototype={constructor:i,init:function(){const t=this;let a;e(document).on("click","a[data-cfpa]",(function(){t.onClick(parseInt(e(this).attr("data-cfpa")))})),e(window).on("blur",(function(e){setTimeout((function(){if(!t.currentIFrame)for(let e=document.activeElement;e&&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10765), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10765
                                                                                                                                                                                                                                            Entropy (8bit):5.197616977510653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tsoJ6ooC9IOu6LfoKJvwvfYghzCURB9tnsYJYXzudtp0C3yWTXXy00Iodn2muGvb:iUjoC9IOu6LfvJYBhe4iCXXy00IwnvW0
                                                                                                                                                                                                                                            MD5:2FCBEA9EA935BFE0CA9CAB80AAACAE8D
                                                                                                                                                                                                                                            SHA1:3DEB8B0274705802DB693EFF436EC24CA72F83A9
                                                                                                                                                                                                                                            SHA-256:27EE3530B6F1593A3041D434A3A97A8ACEDF3968DD8FCA9E2BF1D9F6AFF6AEC7
                                                                                                                                                                                                                                            SHA-512:EB5151F8CA04EBB1A05214C9B596C52CB1BE2665A2CABE7115B7B4958B710D1F5ABADE5DED6EAE0F97E7E00A23B17B6755FE2F80B3F6E30E369E175CBB0DD266
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var AdvAdsTrackingUtils={hasAd:function(a){for(var e in a)if(Array.isArray(a[e])&&a[e].length)return!0;return!1},param:function(a){return Object.keys(a).map((function(e){return Array.isArray(a[e])?Object.keys(a[e]).map((function(t){return encodeURIComponent(e)+"[]="+encodeURIComponent(a[e][t])})).join("&"):encodeURIComponent(e)+"="+encodeURIComponent(a[e])})).join("&").replace(/%20/g,"+")},concat:function(){var a=Array.prototype.slice.call(arguments),e={};for(var t in a)for(var d in a[t])void 0===e[d]?e[d]=a[t][d]:"function"==typeof e[d].concat&&(e[d]=e[d].concat(a[t][d]));return e},adsByBlog:function(a,e){var t={};return void 0!==a[e]&&(t[e]=a[e]),t},getPrefixedAttribute:function(a){return""+window.advadsTracking.frontendPrefix+a},getPrefixedDataSetAttribute:function(a){return this.getPrefixedAttribute(a).toLowerCase().replace("data-","").replace(/-([a-z]?)/g,((a,e)=>e.toUpperCase()))},extend:function(){var a={};for(var e in arguments){var t=arguments[e];for(var d in t)Object.prototyp
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):882
                                                                                                                                                                                                                                            Entropy (8bit):7.207355844707256
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3lFNW/WyrC:UfDoOSKiuERAtNfiC
                                                                                                                                                                                                                                            MD5:F5AE4849A850CD2D42E58D05737E3B0D
                                                                                                                                                                                                                                            SHA1:395F25CC32A351866FBFA869D4CDC36B0D8B13EF
                                                                                                                                                                                                                                            SHA-256:E5BE5255E11B1C1210FB05540193AF610C3A59A95165AAF310ECC669889FBCAA
                                                                                                                                                                                                                                            SHA-512:028D723F7C4134C6F6097F45E09E230C14E74F2D1B5115BE3E9C8201E7B5D5C114AC2A655101A96787060A4E4BA61759F4F06A8728E0F29A7B0F30B8F0E6E48A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/04/Wilsom-Tomaz_Site_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......g..*...8....\?..j.^..n..[S......0.~q.q..:..@.i.f..]#J....(..hY...]. 9...pz.^C...'...$Ma..H'...<H.v..'..3r...(...C.?j.*....T..M...i..!.W`..c.u.......Mk.Z.".;{G..\..Td*.PI.....s..(.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18523)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18705
                                                                                                                                                                                                                                            Entropy (8bit):4.9979296971232925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:74VfJb1xnZZt7402KwAwLYVBN/Ivh5LzsCaT8kSA1ZT:MVfJbbZZJ4UcYVgS4YZT
                                                                                                                                                                                                                                            MD5:6FDB0FBBCBCD8A04E225B80CC1062A72
                                                                                                                                                                                                                                            SHA1:1C1CB61DEA91822CD33ACBD09317A3E50069D6FF
                                                                                                                                                                                                                                            SHA-256:10A410FFC4397A10A60C58A979D3DFC8957258714E1A50F0ACB6612EB74B90CD
                                                                                                                                                                                                                                            SHA-512:4B97668D2A05CEEF2CDA44E4894F2BDF87E01976B6E580AB98F7C7427D821DDD4BFDE4621C8DF1140E0B472ED1BD907F1397056DCD660830F62FEA4DA756C6B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Resizable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],t):t(jQuery)}(function(z){"use strict";return z.widget("ui.resizable",z.ui.mouse,{version:"1.13.2",widgetEventPrefix:"resize",options:{alsoResize:!1,animate:!1,animateDuration:"slow",animateEasing:"swing",aspectRatio:!1,autoHide:!1,classes:{"ui-resizable-se":"ui-icon ui-icon-gripsmall-diagonal-se"},containment:!1,ghost:!1,grid:!1,handles:"e,s,se",helper:!1,maxHeight:null,maxWidth:null,minHeight:10,minWidth:10,zIndex:90,resize:null,start:null,stop:null},_num:function(t){return parseFloat(t)||0},_isNumber:function(t){return!isNaN(parseFloat(t))},_hasScroll:function(t,i){if("hidden"===z(t).css("overflow"))return!1;var i=i&&"left"===i?"scrollLeft":"scrollTop",e=!1;if(0<t[i])return!0;try{t[i]=1,e=0<t[i],t[i]=0}ca
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):496
                                                                                                                                                                                                                                            Entropy (8bit):6.045690074181594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:i/Xw1MSV8zrnZToeOz5qI2gT8R8bAtD+d:i/wOSKzrnqeO1qI208RVDQ
                                                                                                                                                                                                                                            MD5:905B2686687AEEA01F3B892A5990C595
                                                                                                                                                                                                                                            SHA1:83A65C27814C30EC28930D51D114D9C4A6F2DA2D
                                                                                                                                                                                                                                            SHA-256:1BC715D8AA7B1F39805BC76D4246E17CA96BE1892B21FB43E62FCCDEC763BCC3
                                                                                                                                                                                                                                            SHA-512:E739B46F148BA349C9E110DB5BB64D7DB26EA5821815E021D31FA4CD474002226D4D0BBD079463A678F54904A7A65BF368008FA9C2767B240753993F3A35A0A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..............................................%...........................!1q"Aa.....................................................!A.1............?..m.....v.Z^/....Y..<}.~|.}?.....6v]C.eqK..`..V....#.$...c..".....$v.V..z...h.....kQ8.q.#>.eU...{....F...q......lc..".9&..(.a0Iu+~C.)(<R.1.1...&s..B...Yc)..........V.B.$.bW...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):783
                                                                                                                                                                                                                                            Entropy (8bit):5.611312386729045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:F0/Xw1MSVGKTox7JYPNPmDtO9dtFeLsDnDwfjHDeyw:i/wOS5OMmBO9SsTcrDeP
                                                                                                                                                                                                                                            MD5:DA37395BE3D0BACF362A5FA1FC049D81
                                                                                                                                                                                                                                            SHA1:1F74044871B2C86A191879D14089B27C796B2371
                                                                                                                                                                                                                                            SHA-256:220EAA5E05207D7560906F6635EB1C267D2242FE687073D9A5A04A0BB4BBB9C5
                                                                                                                                                                                                                                            SHA-512:8404A99D35B2D1D42E4D5070ABB8B8A9B2BA3E7E536F6A8E6CA603B3E91DBBBD0894E54704652713EEEEBD0B403E6F10B3CF11C6A9A7989A18BA9BE17BB483BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/06/oil-20x19.jpeg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................................\t_Dj..'...........................................wce.g..+..O..h.................................1Q........?.8.V.3..5.{0Z.............................!........?.Y...B..?... ....................!13...A2b.........?.../.%"N'.V_~.jdcvy..6..........................!1AQaq........?!...T..d..c...h.p..@?!....2D.^............................................!.1a...........?..cI......>.........................!1AQ..........?...u.U....#.?........................!Q.1Aa.........?..6dOa.3..o.^AE.X.X...n...0f.-.....}..X.0......0...\.4V.,....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):847
                                                                                                                                                                                                                                            Entropy (8bit):7.147179276757358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX38uZT70:UfDoOSKruERAN30
                                                                                                                                                                                                                                            MD5:8E7719286676390314573FF88D23A107
                                                                                                                                                                                                                                            SHA1:BB54AA81CD726C1603B4BDF9D0F2862074925E64
                                                                                                                                                                                                                                            SHA-256:A1F4963A27F8314C2636BCF7D82226203B2903E8E734845779BBD47229C1E9DB
                                                                                                                                                                                                                                            SHA-512:CB56C395385D9D9C481A65964BD2E128752BC795262A348F602E83432F5FDB3489945351B2B114E294CB2C400FA419A4E68FBDEA8284929C2A74EC9B6F457A98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....F.#...e..n.R.s.s.k..4.tiR..S.."..k..[?...=.z...L.<..J.C.i.D.#........ZW.R..#9L...8b.n.s.}+ib%..T..).t_..@.v]_...1) .....2....m?..FpL...2;..*...._!'.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 740x710, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):131737
                                                                                                                                                                                                                                            Entropy (8bit):7.980184728740602
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:9nXm5lyazWEQW5msJ4sAxXd/bvIIQqRfECuMZjHwxO:9nyzWEQW5b5AxXhbea8gHz
                                                                                                                                                                                                                                            MD5:E7418083323878F8472E05AF8DE72A1B
                                                                                                                                                                                                                                            SHA1:8BD8278BFB1A25E0A0B8A1B55BC62B570D70A585
                                                                                                                                                                                                                                            SHA-256:B664E4640730B94A12829C5FD2D2C9DC36C9D0A92F357EB958ED0A2E698666D2
                                                                                                                                                                                                                                            SHA-512:1F1ECAD9ADBDFC13A16C44BD9B8229FA22F94C3AFB6B17F7455E6A5E7FB1C90007FFFC8F020522F1CE8DD8617AA0F5EE1CCFD92033C9B1AD9CF06F16B8F03A48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/01/Angola-Luanda-740x710.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6..8..;gJx_J...:....1.`...J....@......z 9.6.[mM.H..yb...(r(.V%).1N..LW=.IK...d.).m9...x.+.h.Aa.QEM.Y....F..|.p|.:S.... .B...].".=h.CE@..3O.j.H..h..G.U...'...1..<..W*...y..jLQr.$.)w.X4.#......P[..G.H..fK.......q..g....8.....C.-I.M..F.T..u.....r..N..c.Y.b.J]..I.zB1I..qd..=* .Q....D...%7...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):7.214552048190428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3YirV5UTs:UfDoOSKiuERAuW6Ts
                                                                                                                                                                                                                                            MD5:AF681E2302A70D9000397E6D259A50C5
                                                                                                                                                                                                                                            SHA1:C5C4D645EE7073A016C6280B5B1EFCCBEE1D5FC1
                                                                                                                                                                                                                                            SHA-256:B211A49CABEC65C027E942103FB92CBC6633FE3E5CDF8D11A98904367C6625A1
                                                                                                                                                                                                                                            SHA-512:E2756E8C2C78E2855BFD37065550363AD092F83E06F270EC052D5F4E172D45FA68E0E46F8A9542411940A2709F732257EF2F52BE321C9D9E9E1CCA8826819863
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...:}.........!Z0x.H.).C...b~>...s..rh.....w...2.nT1'+.1.../...~.$.....?.%,.....\.<S..k..~T{......u.u+U.......^x4.....o.VS....Eq.q.f.R.s.7s.wy.*.~+.....3....H..;...E..Z....y...H.'.(.d...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):861
                                                                                                                                                                                                                                            Entropy (8bit):7.1802657759634645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3aEzfWsJsF4:UfDoOSKruERAwEzWssF4
                                                                                                                                                                                                                                            MD5:850C01DB6AF01456BC7B009DE80C97A3
                                                                                                                                                                                                                                            SHA1:4CADD303786E21FA66FE83E49B3E6A68EC7B85D9
                                                                                                                                                                                                                                            SHA-256:10082FEDF53A0A93C7AE1DCBED67BDD208F4CB003323EED387B5EAA396DA483F
                                                                                                                                                                                                                                            SHA-512:470A55F83051EA75D8F640E9582A780881D971130F93380C9154FF8F302996759C1C16953B0580FD89DDF285656231C2413BE10DB2EB6D087D6FA305E5C3491A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4...Wz..2Z.DX.A.....I...B..d..#..B.......&.... ..b....!...Q......j...]nv.V......P...Os..[S.J.....5..T.R...G!...@.%...Y...`..w..h.?.....U.qc..u_0...Xq..GLt...i].o..=..6..#..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):986
                                                                                                                                                                                                                                            Entropy (8bit):7.332193068361932
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3PJS3QGb/TN8/a5:UfDoOSKiuERAlqLSi5
                                                                                                                                                                                                                                            MD5:E3110980F7EA296FE80CDB29A0303FCE
                                                                                                                                                                                                                                            SHA1:BE7F7982DDC46ACF9A274AE8DDF094D3D2F37646
                                                                                                                                                                                                                                            SHA-256:9CFED05DB8ED968DE98FD454B9BE6E12167C22CD4A388AE2B573CB1BF0751ED4
                                                                                                                                                                                                                                            SHA-512:6E020F15E5254C171F024D5CDBDB4ACC1E122DC40F3A11B02F2D488E3513EFBA8EF4013218B623D56FC549221F8C8EFFA811EB8469162D6BB125C66E1A6FB348
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/04/OPEC_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.;.9.?:...(.8....1.v?.l....!{.HU.HU....,G.lg...hon$|.f.8..6......^..{.....kg..,...W......A..G<..UT...|.o.......{.D....E...}Y......7o.9..H...py.G.E^..tH-.;.:(._....8..{..?.v..e_...)[.{..e.^P..k.<..[I..1.!".p.~`W...V.\m`.0....8.4QU.5$.N-.c.4.N4..1I.{j]....0...Es.=H&.(...P.T|..U.g....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):861
                                                                                                                                                                                                                                            Entropy (8bit):7.157866514241888
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3J/Agp3:UfDoOSKzrfuERAsg5
                                                                                                                                                                                                                                            MD5:A68F1AD18A86AA48FE86F3AD79A23007
                                                                                                                                                                                                                                            SHA1:281CE64A1BAB08BFE7178FEE57D64F5D0CCD293A
                                                                                                                                                                                                                                            SHA-256:8E61B0EB0B755833751B46AE7EE57B39D5D0919F3C2294C701B0732D8B12D0E2
                                                                                                                                                                                                                                            SHA-512:CDE3E6545DF1C7A9EBDFDC50379217D6D49AB07A2C6F1B8B8961EA3A941F3E67E02F4FF1DCB5E02FE19CD566FDB0DD7F3268B27B682A4174E5A00BE59E231C1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Silvino-Moreno-1_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|k.W...V....3.|....u.<.x.$.........."T.+e..A+..3...$.....-q....c.m.P1..X...lrw..DV.7...y.......F.j..lz1.Z....2g.C..Hn-....2.E*A..+...t..=.R...)dw9fc....u....k[..J.t...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):948
                                                                                                                                                                                                                                            Entropy (8bit):7.283038962727257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3zRvDQyq/bs7:UfDoOSKiuERAPQ3/bs7
                                                                                                                                                                                                                                            MD5:13D3E8F421E10175A2483ECE51D9626A
                                                                                                                                                                                                                                            SHA1:D16E6436003F2F85DABF6293EE94E72EE30E48A7
                                                                                                                                                                                                                                            SHA-256:255F9DB62FECA36755F42A93600590A0C010888C1EC2B3CBCE81BC191B0442BD
                                                                                                                                                                                                                                            SHA-512:D1F7084FB18ECC47EB9C9805DB9858658262E681763E6422FD3E74B048C42689FC38DCE9C162BF920671CAEA1FD7B4EED9F336BDA9DD8440556D6B48905DB8DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...S.M[U....'.b.BZEN...X..H.#.j..u.!...nln. ..E*.G.v......-MW.Ro\f">.. ....V.K.......8n....wP.. m...8.+.ZUW+KC.IA&...f..^.wW..Y....u..$....*+....kc.....[H.{IX.n%.q..h..%m.'...b....\..U.?...8.oZ.,.............s.Z(.?+K....%.!.hZl..ZF..s1.I...+..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):850
                                                                                                                                                                                                                                            Entropy (8bit):7.1267617320330015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3oVbtGzeE:UfDoOSKzrfuERAqtlE
                                                                                                                                                                                                                                            MD5:60D74457EA17D198C531D579AC653A9F
                                                                                                                                                                                                                                            SHA1:99A731E23EA46758C4A5D34F58E886B6103AAA80
                                                                                                                                                                                                                                            SHA-256:71F27289D733DA174A7E070DFF011F63884FF053D13497FAD19B7E4F02D09740
                                                                                                                                                                                                                                            SHA-512:3F3C4CA561B8386A136C8736EF8F0B33DDC39DE4FD5C382F85FAE567A58B3E44D749AF41E2314FC132CADBED342883D6F739E078BF371E980F6ADB4DED6AA198
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^...K.[.cIC.../..x...u....pt.....(m....P..Y[9!.g.8..W?..m...<Y.c.8$9;..GO..k.P.k...8..<)"....6.c^\.\..c.Q.cy......c..*.&4....=}./#2......W 1.q.\}....u$...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171372
                                                                                                                                                                                                                                            Entropy (8bit):5.376028916008218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:IOd8N9KK4wbDtZkYGDusJEg3P1sibzmsJTYg9CHSMnGW8ZBMPk6:I5nK8DtZkYGDusJf/1sibzmsJTv9CHSm
                                                                                                                                                                                                                                            MD5:94ECD40669C01B7176FA0A4FFCF3FE8E
                                                                                                                                                                                                                                            SHA1:E166D7521AB67367AD786E8CCC17AA48E5F6E20C
                                                                                                                                                                                                                                            SHA-256:2DD1B4E7E2C6EBFD815D4CDF497A829B83E9D30089E9F2CC35830594B78FFD39
                                                                                                                                                                                                                                            SHA-512:743D5823B13F4FC6637E2EC98FB6C54AF88890516F398844F105833788FD2CD3748A2010A89FD3B92684115CB2B4CCB5AEA8974A32F3F1495DCC21181BFC9D50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=126)}([function(e,t,n){e.exports=n(57)},,,,,function(e,t,n){"use strict";var r=n(30),o=Obj
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4205)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4390
                                                                                                                                                                                                                                            Entropy (8bit):5.049145799662005
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:wkL6aMTMD/PCgitXdxeNUI/djl3Qacov9erF:wJgOgE/eNUedjl3QNE9s
                                                                                                                                                                                                                                            MD5:E133D94617056F604EC8451D2B188E1D
                                                                                                                                                                                                                                            SHA1:A92014ECECBA6EE29C8872A25BAE859082E45E43
                                                                                                                                                                                                                                            SHA-256:DA343C70BF28BEE6A1A9238DD5147B190B675A523E525E9A52B2BD9AAF48E4E1
                                                                                                                                                                                                                                            SHA-512:5525ABB2083CBD4AFE6B47958C43C91F6FAA191EF73D6A26A1FB5AF530C7212A7D4840376319DAF6A23CC48FD58D29CFD0DEED3D3E4787F536C3F8B302EED35C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Controlgroup 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],t):t(jQuery)}(function(r){"use strict";var s=/ui-corner-([a-z]){2,6}/g;r.widget("ui.controlgroup",{version:"1.13.2",defaultElement:"<div>",options:{direction:"horizontal",disabled:null,onlyVisible:!0,items:{button:"input[type=button], input[type=submit], input[type=reset], button, a",controlgroupLabel:".ui-controlgroup-label",checkboxradio:"input[type='checkbox'], input[type='radio']",selectmenu:"select",spinner:".ui-spinner-input"}},_create:function(){this._enhance()},_enhance:function(){this.element.attr("role","toolbar"),this.refresh()},_destroy:function(){this._callChildMethod("destroy"),this.childWidgets.removeData("ui-controlgroup-data"),this.element.removeAttr("role"),this.options.items.controlgroupLabel&&th
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):887
                                                                                                                                                                                                                                            Entropy (8bit):7.177934990222226
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3btmfHnFk:UfDoOSKzrfuERAptAFk
                                                                                                                                                                                                                                            MD5:96F115AD69D1BEFDE1906ACD07048E21
                                                                                                                                                                                                                                            SHA1:FC0688DB78B4E1843E83655AC888E1C7E198B540
                                                                                                                                                                                                                                            SHA-256:26ED15A8F87A6A8824D80837CE65DF22BC5CCBF856482B4E0EF60BDA93E1870F
                                                                                                                                                                                                                                            SHA-512:3A77FFF1136DC8FCEA6C82EDB81A03FE92834C392F38412EF1930C8418ADC57B8DA222259B20CC37CA77494CD9520535BC4AB25E7BEF1C2B7AFD234C9AAFB3B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....I.^.@E.}J7..49...Cv'.......x3_....S..h....@..q.P...2.|..7...or...W.$.r1...zg8>...<C.].%no$.[)^(n..P..2...........^.........a......}d....b.`..C......|...9g.K '.....]VqSUtz.|4...8.-<...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14218
                                                                                                                                                                                                                                            Entropy (8bit):7.865141405390149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/i+p795S3VI483aZJJIqhMtocvoOJkiSz89VH0rCMWF1iNhe+4q:KjIJaZJ6qhZcpVpVH0rEF+mq
                                                                                                                                                                                                                                            MD5:AA9997A56D69E67AADEC5F5942FA6A30
                                                                                                                                                                                                                                            SHA1:D1C6D0CF15B2F0FAA726D06050E0540427BEEA57
                                                                                                                                                                                                                                            SHA-256:2A58A9517B372B330AB2FE733A0E1A845926E765E269EA4B23C4E4EA3AC72AB7
                                                                                                                                                                                                                                            SHA-512:87D21810F8C7F5593556BE386F6E3968B682E97F90854C622DB1331238F7A69F3AE047EF81BF0204EECC6ADB5CD3DD05ECA0F73D1BD9F0FF28164F06AE342914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-370x355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...++..*.<-i..oT....i....;....Ex...S.b.v..l/u.PA.....q..|W..~..-!....[n_..g*s.J..v..).i...A:..M...` u..5...T.E.].C #..o.8.mn.{....W%...^...;.}F6.~...$..S.u..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QEy.....o.....9..Z..-.Fc......2(...W....n.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 740x540, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):78692
                                                                                                                                                                                                                                            Entropy (8bit):7.997526247207169
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:wW7Ex2Wc7vEbQRzV8USA/5bRHFoAIOCqxVrCHJYfTTcj37vTWY+AUqJsbvEXe7:nEx2Wc7vEyOU3/5bFFoAIVqxVrCHyQvI
                                                                                                                                                                                                                                            MD5:149C12AE15A93350A58B0CBBC5A6D929
                                                                                                                                                                                                                                            SHA1:2895A3F11EE420E9AC2209ABC47960B55861BB48
                                                                                                                                                                                                                                            SHA-256:C870BA77C3FB24C1DF05EF1AF63443BBC766147FF9F34ED14B45F8DC90EE7942
                                                                                                                                                                                                                                            SHA-512:AAB44C2296459ED1A80678EDF28EEAE613E33B9195BB064961D1E04C65CEC257816059AB9A5EC9041636C3F901397D6D4787B78B7772E1FA12BAD7443E2189A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Velorio-740x540.webp
                                                                                                                                                                                                                                            Preview:RIFF\3..WEBPVP8 P3...:...*....>I .D..!.:~p(......I.L..Y..m.E.{...W...O..;...w..V..|.........bo._.r...?._.....>...?....I....k.o.....G._.O.......<.......y.E..........................._._........[....|.....I.].....?..R..~c.?.G.......z......3..a.g.'...p...+...'._.y.K......._`_...............?.............2>.?........g....._.....{....o.o.."..?...................?b.......~MS.2.LS....s.q..F.cB.\!....Tg.........J.8r..........@>..g.A...}.@..U<.....z.~..u....@=.5..Q*.._...p... e..:....=...8.........qIR.......vD.Y.:...P.u.%...fJ....h.&..z~.....i.,...\..Y"Y.,...7..\|.<J....|$.vs..r.....M&c....s..s.....>.s...)..bd.A.[=.r.>8......FZ.v#.5*..:$&.T.(5..uN}........d{{.....m.........r9..8V d{ .D....._B7e.wcr..eL..wS.%f.+(..)........+.0.{.D[..F...u..[....~.t.3..{....b?..@..^.S.X.O.....d......%p..r..............hYO.b"...r..W..D.1D.zS.[..6.1!.Fj......0.J..6..%.....y|....#.. ....fI.,JR(.....s.vg.:g.t6...x.....8.F.6....^n...le..]Y...].......B.Mu..t..t.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):459
                                                                                                                                                                                                                                            Entropy (8bit):6.01754715579539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:d/38/Ygw1MSV8zrBdDtmBllllMCeghqkHPk+wy/lpaLKfR9Cl1KL6f+pVrMw2C23:i/Xw1MSV8zrBUzj4dLKml1KL4SVp2h3
                                                                                                                                                                                                                                            MD5:570B87215D66F1BED3B94DB06ABACE61
                                                                                                                                                                                                                                            SHA1:32578C73F2F1A483AC3CD6078018368C9C12148E
                                                                                                                                                                                                                                            SHA-256:74D4BD48D9008AA17C5ACBA64E59FA92E38491C15C284E7A512D92EE4E6DB8B1
                                                                                                                                                                                                                                            SHA-512:1275E96DA3D98BAD8367BA4935C3F2805653610A3A3818FCC765198ED5F569BD743A16A4C3F4870D9F43399A4D9C9C64EA7FB2F18B80CFBAE6B8DA6F74261A55
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/08/brics-jpg-2048x1365_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".....................................'.........................!...12QR.......................................................!A.Q............?..]....l,..k0....2U{v...VRu.2x.....%....(....~8..@.. W........n.J....1.KT..\l..U...gRh......:..U..q.9......)..i.;.G&...A<..*.Pm.g4.X....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                                                            Entropy (8bit):7.24677723100913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3a0fdb+QSA84:UfDoOSKiuERAE3o84
                                                                                                                                                                                                                                            MD5:A5BCE4E7B6C9559AAEB66AEF33764360
                                                                                                                                                                                                                                            SHA1:19CBA89215FF6E0054CAE76FE34AE599BECD2EA3
                                                                                                                                                                                                                                            SHA-256:0ED37BD11BD9FE1AB469DDC8592B0ECB57E02FAF754105AE37EA8DD1CCAF70BB
                                                                                                                                                                                                                                            SHA-512:9528477D6F9B0BF706122FB0C81BFE8389389017371D44B1D307A461659F753491B6F9F3FD5AF5533E7169960A78A034DA65CD8DA10A182A7D2EFF1A34CA24EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Dugong_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x..K.H....Xa.......{.H.o......M.a$....q...O....b^...TRz...c^.....[{..d...t.`b.N..'..va1.0.U.L.....t.Fr-....*+....&{x.E%K1(I...Q^...>.....G...}..d..E..K.V......J..M...M:......`UnO.......H......k.-.d....+.M.V?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                                                                            Entropy (8bit):7.124889177236884
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3W6fveV3SYn/8:UfDoOSKzrfuERAY63Gnn0
                                                                                                                                                                                                                                            MD5:DB4C777772280FFD0C7A5587B73C0255
                                                                                                                                                                                                                                            SHA1:42BE26F44FC0A9D048817BDB2536C7D3613A7F49
                                                                                                                                                                                                                                            SHA-256:89BBBD8B0BE3E87404C012B4B44475DA733DE09C3BD4FF0682B70A93E4235B5D
                                                                                                                                                                                                                                            SHA-512:2D34757946E52062CCAAB88D7E7CB51C7110126E8960B1B95DB9502C8B44C99CD8B01D11AF22453D02F47994BE94FB53C4BAA08870365C8B69B7FA84D32F6232
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/12/Renova%CC%81veis-energias-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4.[G..r.{+.1G...........#Z...r.P...D.O.+...j..0.b.b][.$P8.J......Owt.6.B..u..A...,..J*N[....t[...x01...H.......+.;..>.Kx.b.p.u..Nz........i..)..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                                                            Entropy (8bit):5.4838856146682575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:d/38/Ygw1MSV8zrfkmMqRyhMLFrXdXX7Z0KtfBPSNLOzgcIbr1:i/Xw1MSV8zrnGhMLFTdXLzRB69igZf1
                                                                                                                                                                                                                                            MD5:E894B04A1EC98423ECB4E25D61122AE5
                                                                                                                                                                                                                                            SHA1:DECAC32B15F03100BAF8E11F102CA812E327D96A
                                                                                                                                                                                                                                            SHA-256:8B3C52CC136D587F3DFCFF281549E193CC1BE53DC1222395D250F81C6F042704
                                                                                                                                                                                                                                            SHA-512:CB9CEAABEAADCBCD7844B0EF4062F0E093842893E02B71B43EC8A586C968265DFD0FF99632A9B72738AC42C73C355CFE9E3EFFF329A8266D040CB7A07611A914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/07/Moatize_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$.............................................#........................!.1.Qaq.................................................q..............?.=>.,...R.DHI.>5..E.-...1..d$|2C....Y.I..Aq....7.y*...>..mE.we..#.#.....D.....%...t..2$3odBC...i...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):447
                                                                                                                                                                                                                                            Entropy (8bit):5.835555252347184
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8vVndDt/otxeQYjhm/tsUVHUqAl4CYG7jVPJhr/1xtT4FvkIgY8:sS3/Xw1MSV8vVnrofeQ+sUqCxHpxt5c8
                                                                                                                                                                                                                                            MD5:C70A500886E5B9F995FE052D3C3FC204
                                                                                                                                                                                                                                            SHA1:F109C10471EAA813F8586AACE3919022A887FECB
                                                                                                                                                                                                                                            SHA-256:9C94C04E1034295ECF379CD52C90A2AF7C453F603185611A901A0BC32CC05AEA
                                                                                                                                                                                                                                            SHA-512:E794C1805E37EE1FF7314248856EAE8197F89639B5483DEBF25946F4088BB3D847F2BE4E606B13E9E68EB0E4F653974CD81605A50860F6A02CB2B7DF030AEF34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/04/agricultural-trading-1160x773_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................%........................!..a1AQq"B...................................................1Q.!............?....4i|.....IIh.. v..;G%KW.re...[.v..RW~o.l...r...Yu............RJ.!4....h..[.H..dV.....)..WQ(...R.9../.0.05P....R..ckd..8nq..0..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16755)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16952
                                                                                                                                                                                                                                            Entropy (8bit):5.150032094876034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Byq6Vn0u6SBWTRNS3DW5WfW4vLYz3i6PSz/hQQHL:BV6VHTgH4vLYz3i6PSbhTr
                                                                                                                                                                                                                                            MD5:7DA1B41592F039EECD65D604482C10E1
                                                                                                                                                                                                                                            SHA1:E966EC2885D74306B80253EF057EA77546B2C149
                                                                                                                                                                                                                                            SHA-256:0ADD8FCB5A583B1C16238FBE9D0DE17C6272726B42BE17FDCD9B4686EF5287D1
                                                                                                                                                                                                                                            SHA-512:D7E98C416BA684D035ED581279AA30FC4DE291D8C15686336BCA6F4DF677C2AE3A50DE16CA56A3B8A26F2F07F20F8EF3C063385D49772F70835707372AABEE4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/angwp/include/extensions/spr_columns/assets/css/animate.min.css?ver=1.6.2
                                                                                                                                                                                                                                            Preview:@charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.5.2. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2017 Daniel Eden. */...animated{animation-duration:1s;animation-fill-mode:both}.animated.infinite{animation-iteration-count:infinite}.animated.hinge{animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{animation-duration:.75s}@keyframes bounce{0%,20%,53%,80%,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translateZ(0)}40%,43%{animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{0%,50%,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{0%{transform:scaleX(1)}50%{transform:scale3d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                                                            Entropy (8bit):5.769277927995021
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8vVndDt/ml4MvhXlg7Rl3eqqVQ3Q7z9YMPAqpxQoYel9QN:sS3/Xw1MSV8vVnrWM3U8GzFPAMm7N
                                                                                                                                                                                                                                            MD5:0C930438DA3AEDC88C52C6C9A11D33D8
                                                                                                                                                                                                                                            SHA1:CE13FC115DDAEDD15F50F324EBCBF69CC8E84F1A
                                                                                                                                                                                                                                            SHA-256:249985075367B6E687311DDE2986C0B3D527CDF4F9B0895C5D70CDE0528982E9
                                                                                                                                                                                                                                            SHA-512:D9F3D47FA9CCE505E48AA36F8B1329936820047D814D2B23C5FE41135596822D75DDA358A56323EEA240780616D0A95624FF4E8A3E2243186AD2A67E2F69CACD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................#......................!.....1ABQ.....................................................!1A............?.n.j.Z..".....@8.....[...T...8..V...h...V.n.'.c.W#..?....[0%x ...>@x#.....P.K.&h......\.(.N.E.r<.......=.ZK...4a.I/..O..UY......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 20x16, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                                                            Entropy (8bit):7.176043167621913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Uk5ZmdRwxx+PCbRstiRIaLEkDJqTfjxWxKRERXrbsj/6EdPuB8KQaJ6vXkTN:U5fwxn1+8DUTlJMXMjiquB5Q+6vX0N
                                                                                                                                                                                                                                            MD5:531CBFBE21C4982C2F657D30F3B860B3
                                                                                                                                                                                                                                            SHA1:5EF7AAF8806DE4954A3911BBAB84CA8A3F688B02
                                                                                                                                                                                                                                            SHA-256:F85B3A46B2B8BED2643980A18D2A4EDC94165D69CE053305DB81568B65F49A42
                                                                                                                                                                                                                                            SHA-512:7CBF2E7791981E330C42AA85DF8FF15633884A0D5A66D9726E2AD01CF82B0F022D167C223A55A4EE3F301B4BC4F08D4D280C555CE8B7A585CDA55EE6618E29A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Performance-CV-20x16.webp
                                                                                                                                                                                                                                            Preview:RIFF$...WEBPVP8 .........*....>I..C......(.....(1../..,.0......6.............t.z.gk....../...;_.m..la.!O..V.:......Z.k..H.ZFV..6.q.n9..........0......g..9c..K....'....x.S.bWn...4*w......a....07..d$;.>J.......Z..a.....i..m:{O.m.bX....j..n-.v......O.W......l..x....B..3.z.....x......i...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                            Entropy (8bit):3.9017544273988394
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YGKeMfwDpHXAYHfjIM+DJT4:YGKe9t3URDJs
                                                                                                                                                                                                                                            MD5:152F8F15D9BB8EC48439B18B8FA3C89E
                                                                                                                                                                                                                                            SHA1:0A1164D5483E4C88FD4200C22428524123CF2147
                                                                                                                                                                                                                                            SHA-256:D28DB8FF8EFFC19CB4F6322E17F9FCF8A902B9D873BE654E41D75A5A2C67C9A2
                                                                                                                                                                                                                                            SHA-512:9353E5DB361F63502FC0341D8F998E3DDC425484A82A6BB83218E00D4AA564944CADB4CF5A3D8721B72FBE21147DE640986425F50FE386BB875D8760F0315B68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"country":"usa","region":"tx","city":"killeen"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 740x575, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):57343
                                                                                                                                                                                                                                            Entropy (8bit):7.968612720992774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8YlONxZGQangW4gjusSa1p4QMNUHf21uuxY9:sNbgj3qQMaOuuxY9
                                                                                                                                                                                                                                            MD5:E0EC98CA74F61D9325EE9AF34B16C0E2
                                                                                                                                                                                                                                            SHA1:83CA4951B8BCEDBD00D69F4CC8B986F69AB43AE4
                                                                                                                                                                                                                                            SHA-256:E1AF38161CB311D8A16596D4FAD60DD92D3BCABB9CFD3CE8F55A007578224F85
                                                                                                                                                                                                                                            SHA-512:DFCAAFA598C79EE94B0109CB7F090585F7DB006E46E222378DCF5CC747342729376CD7EDEB900DA661E7D25078B1F50B6FAD87C75AB87CB917EF379737294F32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-740x575.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......?...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7..<UTVV.YF..f.. 9."...w4.......Q.U@5..!...eX...8.........M.j...?j.#.S..0.9.`R.@.0#..*.V...[....1L...4....,yQ..E...4.g...*P....R[.U.m..@.Sz.c...`D.}+:.....~U...D..Vku-........8>.....fx.~..V.7U..V.B./.....9..9^.Z.PI.. S@L..R..2V.."...B3KE...S.Z..*&^i......Z.zR`:.(...M".@...h.8.7....b.JzP.b.QE.-.....i(....Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                                            Entropy (8bit):4.563593479338205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:UPPIAFLjRKFrdvXB+yAGMTT5/FyJ4J0FrV9irNXt3JQJ+LFYvXFMHGo9LBKzZgSS:UPRWRjAGMX5Nybirxx8mmmLmiS7W7
                                                                                                                                                                                                                                            MD5:58D848E232A4CC09E065FD7198476AFA
                                                                                                                                                                                                                                            SHA1:5186082999691E39B60DD3462C56DC877D48159E
                                                                                                                                                                                                                                            SHA-256:8AC68BA236992E23478E15D223BA59393867923B764A0435E56D4BE3BEB2A9FE
                                                                                                                                                                                                                                            SHA-512:3D65C0EFEB087166510A44606643B4AD28EAFA9E6F25AF26E60C83B145F64F253B5EFAB844C9C51B8267B15EC0D9102767BAF388EBA8BE085529A015121E894D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*. * Dummy file just to upset AD Blockers.. * If adblockers are activated they will most likely hide this file.. * If this file is hidden we know an AD Blocker is active..*/.window.adning_no_adblock = true;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):811
                                                                                                                                                                                                                                            Entropy (8bit):7.072802779162279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3YYO8GK:UfDoOSKzrfuERA6K
                                                                                                                                                                                                                                            MD5:0394C3CDEBC97B2D089C690252AB8358
                                                                                                                                                                                                                                            SHA1:09CD632304E395236BCFD4E1B652D4763F5AE1BE
                                                                                                                                                                                                                                            SHA-256:51BE7ABB1CC1252C5D2426EE774484150657A8C43E50CB9080D5E14FEC093204
                                                                                                                                                                                                                                            SHA-512:6F36F14000248B88DF1C558BE931C97FDA753489F9D13C8F685C32178FA82BF4D6D4B5E63E9FBCBEB407E39A0767D848395714EBFD749A62A22D486C1D3FA5A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/08/Grey-list_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(..T....M}1.............X@D.$....}s...j....U.r.3]..%.lE..dP.Q...$u.k:.....:...c.:V.=..n.<g.....>.W.HZGggfbrI9&..........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6685)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6868
                                                                                                                                                                                                                                            Entropy (8bit):5.166623504941875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kRxuzw7yE7y5SrIYd4YdxpmOfVkN9M3bInQ/3stcY1jzn366MLKGUT7KVymcTC:Uck2E7y8dJdDmr95Q8tn1YLjwC
                                                                                                                                                                                                                                            MD5:55C40B90249E4FE773664AAFA0BE3C0E
                                                                                                                                                                                                                                            SHA1:69D25B44F6193FCC88E51DD23B8055791A042A41
                                                                                                                                                                                                                                            SHA-256:70D6FD02B5462A15E479DA3064AF714710A9AFAAAA724E49BC202CB8CCC994FC
                                                                                                                                                                                                                                            SHA-512:C67BFAF346490C30E88B9750CAD5B87CC11C73BA75D6B029669D16D3237DEB8DD82A3836D8A37ED1DAB4E594A6F94B3A07A01B6B5F928B6A62281C387E104905
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * parallax.js v1.5.0 (http://pixelcog.github.io/parallax.js/). * @copyright 2016 PixelCog, Inc.. * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE). */.!function(t,i,e,s){function o(i,e){var h=this;"object"==typeof e&&(delete e.refresh,delete e.render,t.extend(this,e)),this.$element=t(i),!this.imageSrc&&this.$element.is("img")&&(this.imageSrc=this.$element.attr("src"));var r=(this.position+"").toLowerCase().match(/\S+/g)||[];if(r.length<1&&r.push("center"),1==r.length&&r.push(r[0]),"top"!=r[0]&&"bottom"!=r[0]&&"left"!=r[1]&&"right"!=r[1]||(r=[r[1],r[0]]),this.positionX!==s&&(r[0]=this.positionX.toLowerCase()),this.positionY!==s&&(r[1]=this.positionY.toLowerCase()),h.positionX=r[0],h.positionY=r[1],"left"!=this.positionX&&"right"!=this.positionX&&(isNaN(parseInt(this.positionX))?this.positionX="center":this.positionX=parseInt(this.positionX)),"top"!=this.positionY&&"bottom"!=this.positionY&&(isNaN(parseInt(this.positionY))?this.positionY="center":this.posi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):450
                                                                                                                                                                                                                                            Entropy (8bit):5.7916789553253105
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:dfNS/Ygw1MSV8zrBdDtoj/lkkh5bHPk+ygfyJY1mfiiktR/IfmC8vF:F0/Xw1MSV8zrB8jSCjjm0R/IfmC8d
                                                                                                                                                                                                                                            MD5:6546DFBC6F83E2C86A3E20CEB4EB4963
                                                                                                                                                                                                                                            SHA1:794740D83F2121D7A3F2A8D755E36AFEB184CD7E
                                                                                                                                                                                                                                            SHA-256:3B24DAE2402F3E2D1422A223FA89F881828ABBF7BFA8525F06813F19C3F10136
                                                                                                                                                                                                                                            SHA-512:79F7310F3F475D05FC45A42C3FEFC89CD664CDB6D1C969F50E2A8C3D2CBF8E38DF5B18494A89C67184A4766BF45989932B68C12FF6E3DC6604FF627FCE391E94
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/08/BVM_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...................................'..........................1Q..!2ar....................................................Q..1Aa............?.VON...a.[...Ye...:>N.3...U20...?1.c....g.\_O...K..............?e=...j..y.F...k..~..-:&.Q..8...yR...8ee.T$a.....1..Q.....c.'../W..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7910), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7910
                                                                                                                                                                                                                                            Entropy (8bit):5.22298994963621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RrUDc4B6C+AuV4S+LPHNY8USmaQilNrE6tuVbjWch5YnW6oyuZpxbUGXoi0Vo/gZ:+DEC+Aw4S+LPHNY8USmaQiluHVXWch2N
                                                                                                                                                                                                                                            MD5:44485BA80B677024C46C2B2387E450C8
                                                                                                                                                                                                                                            SHA1:6D909F429ED8620AA33CF2BF4BA406149C94AFAE
                                                                                                                                                                                                                                            SHA-256:D2014AA913E41FEC261461722B2883E2167FEDB739050CEC9F4BEAFAB3DDB7AB
                                                                                                                                                                                                                                            SHA-512:6797A295FC54D0CA270C07584E0878BD485B60181787CA5C9189AD999286F5F4D98FFFE96BD05085BAE917110FAFEA3B54F6C0AA4DC0E31E9B30839CCAEBC3E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(e){var t="advads_procfp",a="advanced_ads_ad_clicks",d=null,n=null;function o(e){try{return JSON.parse(e)}catch(e){return null}}e(document).on("advads-passive-cb-conditions",(function(e,t){t.conditions.ad_clicks="check_ad_clicks",t.check_ad_clicks=function(e,t){if(advads.cookie_exists(a+"_"+t.id)){var d=advads.get_cookie(a+"_"+t.id);d=o(d)}if(d){var n=parseInt((new Date).getTime()/1e3);for(var i in d)if("_"+e.expiration==i&&d[i].ttl>=n&&d[i].count>=parseInt(e.limit))return!1}return!0}}));var i=function(){this.$elements={},this.currentIFrame=!1,this.focusLost=!1,this.wrappers=[".google-auto-placed"],this.attributes={"data-anchor-status":"displayed","data-vignette-loaded":"true"},this.lastClick=0,this.init()};i.prototype={constructor:i,init:function(){const t=this;let a;e(document).on("click","a[data-cfpa]",(function(){t.onClick(parseInt(e(this).attr("data-cfpa")))})),e(window).on("blur",(function(e){setTimeout((function(){if(!t.currentIFrame)for(let e=document.activeElement;e&&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 740x710, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):108912
                                                                                                                                                                                                                                            Entropy (8bit):7.9776724885736305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:JzIzF82B1daXFlp1FCWy3nh9X8bI3+Puu:1IzCIel8W4h5883i
                                                                                                                                                                                                                                            MD5:91DE32D954E3CB3A5F63BA3D495F06B6
                                                                                                                                                                                                                                            SHA1:067E194CCF11066D0D88E1C647E3AF8BF59C60D5
                                                                                                                                                                                                                                            SHA-256:29D27D874CB7BB8530F097D72E14514BF0278F6D3D4263953F1A99A1ED521D24
                                                                                                                                                                                                                                            SHA-512:7F8847CAA0D968855B6A3176AAC10ACD2F088EAC6A992C325101C46F60E3E0388C34650AA6040462031170296ACDDBF28D972C340E9152DF2A8FE2B57F14F184
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...s..J^.8....z.c.k..<.01..O?.G..Cg.R. ...(v..i...~.p.sK..8..F....v.(...#.68.......<.ph..4...q....8.......4......Ld{SO.jw'<t.Q. d..zb."..i...iU..........e(2.5.......c.l.jaVS.jE}...RF...R..y.}.?........AU#.4......8.N.FQ.p8.........%.....r.z.M!..g.<;...~..k[...."d?$.{.R.bG#....h....,.)..,....y...")
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65469)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):303599
                                                                                                                                                                                                                                            Entropy (8bit):5.3515178254617375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lG4kl1kZnDK2yhO5hyUNZ32ox3OW2wMSvmC:4/rkZne3U5AUn32TSvF
                                                                                                                                                                                                                                            MD5:AB9573D6AB1DC3230983376FFFE35E48
                                                                                                                                                                                                                                            SHA1:BA6DF295A7CED510D74025BCB0B4E083FC6523F2
                                                                                                                                                                                                                                            SHA-256:1D36878275FDEBCD10C4E7B031C09A5E76999AFEA375EFF8688BC6622B0B349B
                                                                                                                                                                                                                                            SHA-512:DA9FDA75E61D6443F31E146F3A29665759A3F202C526E9FCA220102F23B78C3D401E7CAF234AC45CFB37550809A125DA718EFAE9B8F311F86DDC76FFE4694CC9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cmp.inmobi.com/tcfv2/53/cmp2ui-en.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see cmp2ui-en.js.LICENSE.txt */.!function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var o in e)t.d(r,o,function(n){return e[n]}.bind(null,o));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="/",t(t.s=13)}([function(e,n,t){e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 370 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14667
                                                                                                                                                                                                                                            Entropy (8bit):7.9507781961076605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UOi9rrhVZPTQkw0xpYibBOPDiqnA6mgIKJ8j1+G1IUa2HJg4:G9ZVVm0YrAhgCHg4
                                                                                                                                                                                                                                            MD5:7A6B42455F777D59F063CF8E5EC02870
                                                                                                                                                                                                                                            SHA1:E5F5F21CF7DA122CF5C24D5632AE660FBE416435
                                                                                                                                                                                                                                            SHA-256:284BC641F83BEE14FAE6BD5F65E3A5BA6A71C7C3C3C804B360347E698FBCF1D6
                                                                                                                                                                                                                                            SHA-512:162DE2D8F60298F8DE04F1A8312DC3F8E518379637B0BF4EE846BB353AFAFA08CEA6A91FE1331F55CC86C1DE3BFA2D818BF84BEDD035889176FC66E055AFA2EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...r...(.....E1z.....pHYs..........+.... .IDATx..{.^.u.......f.....(*e<..DQ.E....Bd......rXB.-.mB.;.)..X-..E.!.`......y[.e.2/.I..2z ..s4.f....|wg4.....8.......}..{..9.AQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EI...n@.(....V.k..5.....A.x...F..T.;%d.U....b.6..2..K..a......&T..H.0.8.......~..t"/S3...........x.x........2...~......5.m..$`6.)`&..."......s....X...._.n..."...n.^...U`.b9.l......#..E.....nG...'...5.(S.K...>..[.... %.M#oG..g...TD....b.Y.....^..xl..I.Y....a.....h.%N......`.._.7.......N4..D.W.Q.h*(#B.N.h.IK..N....d[...J.d`)...$...(%Yc...'.0L...w=.../!+.].&?Q.Tk?..<.,C..V.U/.Y#..\...bo.*G...w.?...m...^......p............f...D/p-p1...aD.^_.wo.ge..k......?._Fl.(.....l..x.......S.2...8@.........8....!Z.k.~..B...-.....XA.y.....#Zd.(!...h....}....k;0.........J.Q`V.v*....l&Fy ..ZD.]..^....L...b.z...}<..C.=.'I.RO..xa.|..(.."f.^.6G'.P.....1.f..%...l.6..\N<.^.@.p....6.#`...a.A
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):437
                                                                                                                                                                                                                                            Entropy (8bit):5.7246338393042135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:dfNS/Ygw1MSV8vVndDtmBllll6JkfqqJXXytV9lv18f3Mmg0/7Q4vW:F0/Xw1MSV8vVnUSJ6FXCRQ3bg0/7xvW
                                                                                                                                                                                                                                            MD5:6C0B1719639C289593823136AF50B293
                                                                                                                                                                                                                                            SHA1:54AF2A067E3864B440FAA5F2815CF42FA2B4F193
                                                                                                                                                                                                                                            SHA-256:A49F0FBC030448AA0CD20E9D130C37C0C45E821B46B08BF386864FC6F68D891D
                                                                                                                                                                                                                                            SHA-512:0DBA2CECFAA9C55BEAA21A216B30C615DF8CAB5DACF475C51CA143FD3A7B421E7DA9810F103EBDD3F25952C9461E23046C5976A533CA613C377919D395C2542B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".....................................&........................!..1.3aAQq.................................................1."............?..T.v.h$1.P0.g...O..z...:Qm..3.&.#$.7.F.....,.[...._..}51. ..'.G..sT.c.$......9.....y2...V.E.-e@...w...wwYJ..e^.x..F.-...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                                                            Entropy (8bit):5.769277927995021
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8vVndDt/ml4MvhXlg7Rl3eqqVQ3Q7z9YMPAqpxQoYel9QN:sS3/Xw1MSV8vVnrWM3U8GzFPAMm7N
                                                                                                                                                                                                                                            MD5:0C930438DA3AEDC88C52C6C9A11D33D8
                                                                                                                                                                                                                                            SHA1:CE13FC115DDAEDD15F50F324EBCBF69CC8E84F1A
                                                                                                                                                                                                                                            SHA-256:249985075367B6E687311DDE2986C0B3D527CDF4F9B0895C5D70CDE0528982E9
                                                                                                                                                                                                                                            SHA-512:D9F3D47FA9CCE505E48AA36F8B1329936820047D814D2B23C5FE41135596822D75DDA358A56323EEA240780616D0A95624FF4E8A3E2243186AD2A67E2F69CACD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/11/DP-WORLD-Porto-de-Maputo_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................#......................!.....1ABQ.....................................................!1A............?.n.j.Z..".....@8.....[...T...8..V...h...V.n.'.c.W#..?....[0%x ...>@x#.....P.K.&h......\.(.N.E.r<.......=.ZK...4a.I/..O..UY......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157858
                                                                                                                                                                                                                                            Entropy (8bit):5.596379915930959
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:FRJwIGJ8neczx7QwtxSwye45HqM/T+Nuu0sCXt/MxyVR87lWyRhow96ExcpRO7eU:FRJwIvneczx7QwtxSwye4B1/T+NuutAE
                                                                                                                                                                                                                                            MD5:7A958A2BFB975239E73F9520E4BDAF4D
                                                                                                                                                                                                                                            SHA1:0505154E9D96532DBA09B3B42CB16A06A615DDDD
                                                                                                                                                                                                                                            SHA-256:1380FDA8E263DDF24380864E4AA2B671A01CDFDBB0C4DB0031530A7B174755E8
                                                                                                                                                                                                                                            SHA-512:C034415AB28BE688D65313B96EDDF5F8135DD477A073CF9F92DBCE5DF492FAD0B62BF31C82A4FD57EF6B8AE1AE2E79CFB044FD6A543151CDF2A0439530C784F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):324491
                                                                                                                                                                                                                                            Entropy (8bit):5.568799325042887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:w4d48438VtD2lnISDPLj0h6bmtbkU7KlXips:ZdisXD2CP4ws
                                                                                                                                                                                                                                            MD5:CF590A8DA71500E3BF8A0D63F279EDCE
                                                                                                                                                                                                                                            SHA1:1AF18CB301B9ADD4170D1AA6E1BD83E51EBA3927
                                                                                                                                                                                                                                            SHA-256:A71066A2F67225CC7589562720E1A371394DD0D84AA2FCD98A995FF544EDE604
                                                                                                                                                                                                                                            SHA-512:F97DAC5609D5417A98CB7D20D46D4F4733D25AF187BE6FF55EC436C02C62C73855E0C181A63CB9F6632B7D284A70298344546D1732B43B9C864B005FFAAD19B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-6G28YTM88Q
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                                                            Entropy (8bit):7.235296594800263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3KnrDjy5m9C:UfDoOSKruERAkjy5IC
                                                                                                                                                                                                                                            MD5:EA34EA31034A7464C37C9F3825F9ACF6
                                                                                                                                                                                                                                            SHA1:A623115B79AA6BBF5AD34135834B140DA4ED9DE6
                                                                                                                                                                                                                                            SHA-256:95B4CF8CF1F3D530D47BF0ACFD5DD1E9022BE82331077DC20787F03F8FC2225F
                                                                                                                                                                                                                                            SHA-512:019E987E00829F39B6BC40CFF51648E729F3E068D3BF049AEEE89704B7D4D0FAD7F022C02BDDA61BE038E3E3D7B42489AED4B5C3DC728AF374DAA36C9D6D617C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/AMECON-CHAPO_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.k'.zn...m..w......o s.#...........5...4.C... ~.s.>.wW]r....t..{Y./%.1..9.....z..\U..k.Zf...L/.......$.L.......%Y..~..'..3)`..u.Z...x..s{ivR.)bb7.....W........o.Gy...&..)...T......'.......3.../z...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7576), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7576
                                                                                                                                                                                                                                            Entropy (8bit):5.125897439236137
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:K5nV2DkJPTYWxr0qUi2coMoPo2oS2oSaxRoxoSp1ro/okogHo6RLKk:Esg6Nc3kJo8xRY1rozHLxj
                                                                                                                                                                                                                                            MD5:19475AC7D74198A94C98617FF64B23DF
                                                                                                                                                                                                                                            SHA1:8BD6EB4A0F8EB2182200F71BB85E509A6ED3D2D5
                                                                                                                                                                                                                                            SHA-256:751EDFBC61399111E033D734CECCF3F6209F9AC34DCB252982B9B12EB8A63EE9
                                                                                                                                                                                                                                            SHA-512:6AB7C84A474754BF9050759B0839F5F0E3FF753CBC59BECF9DE843B468A4BDB4B9FAC9DC7CFAD22EC906EB49B55B8FF932BDB55958A2EFE386A90F75DBC94FAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.54.1
                                                                                                                                                                                                                                            Preview:(()=>{function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}!function(){if("function"!=typeof window.CustomEvent){window.CustomEvent=function(e,t){t=t||{bubbles:!1,cancelable:!1,detail:null};var o=document.createEvent("CustomEvent");return o.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),o}}function t(){var t,o=this.parentNode,a=arguments.length;if(o)for(a||o.removeChild(this);a--;)"object"!==e(t=arguments[a])?t=this.ownerDocument.createTextNode(t):t.parentNode&&t.parentNode.removeChild(t),a?o.insertBefore(t,this.nextSibling):o.replaceChild(t,this)}Element.prototype.replaceWith||(Element.prototype.replaceWith=t),CharacterData.prototype.replaceWith||(CharacterData.prototype.replaceWith=t),DocumentType.prototype.replaceWith||(DocumentType.prototype.replaceWith=t),window.NodeList&&!NodeList.prototype.forEach&&(N
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):888
                                                                                                                                                                                                                                            Entropy (8bit):5.089338092104488
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:+J6m82Z95p3NC1KtLXJu95lfgX8pRqiRN9vKddI:+G2Z95lNCANJulYspTZ+C
                                                                                                                                                                                                                                            MD5:2F2BAAE5AF3B473DA767E575423C56CC
                                                                                                                                                                                                                                            SHA1:0EBB24EAD7C6E85F61DE100A7BEDD038954E23B0
                                                                                                                                                                                                                                            SHA-256:1BC414BA6EB14146C986900D326FD145B288957575B8F5040E24269453BF1BE3
                                                                                                                                                                                                                                            SHA-512:EA57E1374AB6575F9091F823FDBD82DAA79906E5A7B2410AAC715EB70817CCDEEF180CB7F8659CD3FE3F217156D5E1DDE4E06F8F139AAA63A63F5B370C93579B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:// Return the visible amount of px.// of any element currently in viewport..// https://stackoverflow.com/a/27462500/3481803.// http://jsfiddle.net/RokoCB/tw6g2oeu/7/./**. * $(".example").inViewport(function(px){ if(px) $(this).addClass("class"); }, {padding:0});. *.*/.;(function($, win) {. $.fn.inViewport = function(cb, options) {.. .. // Defaults.. var settings = $.extend({... padding: 0 // Add delay.. }, options );.. . return this.each(function(i,el){...//var func = function(px){if(px) $(this).addClass(settings.class+' '+$(this).data('animation'));};. function visPx(){. var H = $(this).height(),. r = el.getBoundingClientRect(), t=r.top+settings.padding, b=r.bottom+settings.padding;. return cb.call(el, Math.max(0, t>0? H-t : (b<H?b:H))); . } visPx();. $(win).on("resize scroll", visPx);. });. };.}(jQuery, window));
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18726
                                                                                                                                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/wp-emoji-release.min.js?ver=6.5.3
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9937)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10114
                                                                                                                                                                                                                                            Entropy (8bit):5.024778031070341
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rcn1gNsoBeuLLE2mBrnYgfGGFTsPdQlJh1NmgKzH:rrjMunE7x/3sPd469
                                                                                                                                                                                                                                            MD5:E2BC91C1D4C06617208975356D06BDF6
                                                                                                                                                                                                                                            SHA1:9B1E91E6DE18346B34CC8ADBD87D918C82E47AFC
                                                                                                                                                                                                                                            SHA-256:DC50C28F1DB50DBCE579D4738A0E55001A5F954DF3307CA5D502F42202D1D05C
                                                                                                                                                                                                                                            SHA-512:AAD0938903B15F8F45C4C349999E2AE15608252E8A9DCD263E9884D5847628249035CC504F88386A1378514A1B0C5998AC7ED707638DE010375D01843F8303DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Menu 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(a){"use strict";return a.widget("ui.menu",{version:"1.13.2",defaultElement:"<ul>",delay:300,options:{icons:{submenu:"ui-icon-caret-1-e"},items:"> *",menus:"ul",position:{my:"left top",at:"right top"},role:"menu",blur:null,focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.lastMousePosition={x:null,y:null},this.element.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault(),this._activateItem(e)},"click .ui-menu-item":function(e){var t=a(e.target),i=a(a.ui.safeActiveElement(this.document[0]));!this.mouseHandled&&t.not(".ui-state-disabled
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6
                                                                                                                                                                                                                                            Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:o:o
                                                                                                                                                                                                                                            MD5:6968A3B9535C6CB720D9A007FEE71828
                                                                                                                                                                                                                                            SHA1:28149DEBC21A9401CC025F1AD314D9375AFDD0E7
                                                                                                                                                                                                                                            SHA-256:AB230E998EACC4E17557E2AB87F210DB71E288990CC8A8D9FB9BCC46BDF97BA9
                                                                                                                                                                                                                                            SHA-512:D01675A704F96F5DE2754F928DC47731E4C4753B7A51F1725676CF66E3012106A31C5658B870745B5A46AB2E21CD63402C97C5126D655A4847D3C3E094396470
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:no ads
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):887
                                                                                                                                                                                                                                            Entropy (8bit):7.177934990222226
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3btmfHnFk:UfDoOSKzrfuERAptAFk
                                                                                                                                                                                                                                            MD5:96F115AD69D1BEFDE1906ACD07048E21
                                                                                                                                                                                                                                            SHA1:FC0688DB78B4E1843E83655AC888E1C7E198B540
                                                                                                                                                                                                                                            SHA-256:26ED15A8F87A6A8824D80837CE65DF22BC5CCBF856482B4E0EF60BDA93E1870F
                                                                                                                                                                                                                                            SHA-512:3A77FFF1136DC8FCEA6C82EDB81A03FE92834C392F38412EF1930C8418ADC57B8DA222259B20CC37CA77494CD9520535BC4AB25E7BEF1C2B7AFD234C9AAFB3B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Putin-BRICS_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....I.^.@E.}J7..49...Cv'.......x3_....S..h....@..q.P...2.|..7...or...W.$.r1...zg8>...<C.].%no$.[)^(n..P..2...........^.........a......}d....b.`..C......|...9g.K '.....]VqSUtz.|4...8.-<...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 740x540, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):78692
                                                                                                                                                                                                                                            Entropy (8bit):7.997526247207169
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:wW7Ex2Wc7vEbQRzV8USA/5bRHFoAIOCqxVrCHJYfTTcj37vTWY+AUqJsbvEXe7:nEx2Wc7vEyOU3/5bFFoAIVqxVrCHyQvI
                                                                                                                                                                                                                                            MD5:149C12AE15A93350A58B0CBBC5A6D929
                                                                                                                                                                                                                                            SHA1:2895A3F11EE420E9AC2209ABC47960B55861BB48
                                                                                                                                                                                                                                            SHA-256:C870BA77C3FB24C1DF05EF1AF63443BBC766147FF9F34ED14B45F8DC90EE7942
                                                                                                                                                                                                                                            SHA-512:AAB44C2296459ED1A80678EDF28EEAE613E33B9195BB064961D1E04C65CEC257816059AB9A5EC9041636C3F901397D6D4787B78B7772E1FA12BAD7443E2189A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF\3..WEBPVP8 P3...:...*....>I .D..!.:~p(......I.L..Y..m.E.{...W...O..;...w..V..|.........bo._.r...?._.....>...?....I....k.o.....G._.O.......<.......y.E..........................._._........[....|.....I.].....?..R..~c.?.G.......z......3..a.g.'...p...+...'._.y.K......._`_...............?.............2>.?........g....._.....{....o.o.."..?...................?b.......~MS.2.LS....s.q..F.cB.\!....Tg.........J.8r..........@>..g.A...}.@..U<.....z.~..u....@=.5..Q*.._...p... e..:....=...8.........qIR.......vD.Y.:...P.u.%...fJ....h.&..z~.....i.,...\..Y"Y.,...7..\|.<J....|$.vs..r.....M&c....s..s.....>.s...)..bd.A.[=.r.>8......FZ.v#.5*..:$&.T.(5..uN}........d{{.....m.........r9..8V d{ .D....._B7e.wcr..eL..wS.%f.+(..)........+.0.{.D[..F...u..[....~.t.3..{....b?..@..^.S.X.O.....d......%p..r..............hYO.b"...r..W..D.1D.zS.[..6.1!.Fj......0.J..6..%.....y|....#.. ....fI.,JR(.....s.vg.:g.t6...x.....8.F.6....^n...le..]Y...].......B.Mu..t..t.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):345995
                                                                                                                                                                                                                                            Entropy (8bit):5.507086420978896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:JyalUhafwBTc2PanU/574+fyhGamTBTcFzfI358ftOja4Kz+b3jyneOxZ3:JyDywBYAh74+imNT8ohOxN
                                                                                                                                                                                                                                            MD5:EADFB568B23BAD43F39EFC1B90B44EE1
                                                                                                                                                                                                                                            SHA1:022501196F746939FB1A348FE79510B43742D05B
                                                                                                                                                                                                                                            SHA-256:989AEB75577B1BF0D2733B6D3FC6B2E92A06D13E94FBDE75C1FE1C5A567E24AC
                                                                                                                                                                                                                                            SHA-512:3A92C2251D3E28D82EDF612F6292EA2C8F39790693FE7F7709829CDA4E7E60360A6D81AC712EB28212A99FD2E9F2E4F52D7652EBD42B98B075A2CCA532C2357C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/themes/theissue/assets/js/vendor.min.js?ver=1.6.9
                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(t){"use strict";function n(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function D(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function E(t){return"string"==typeof t}function d(t){return"function"==typeof t}function S(t){return"number"==typeof t}function o(t){return void 0===t}function C(t){return"object"==typeof t}function B(t){return!1!==t}function e(){return"undefined"!=typeof window}function w(t){return d(t)||E(t)}function i(t){return(vt=ct(t,Jt))&&ei}function M(t,e){return console.warn("Invalid property",t,"set to",e,"Missing plugin? gsap.registerPlugin()")}function A(t,e){return!e&&console.warn(t)}function s(t,e){return t&&(Jt[t]=e)&&vt&&(vt[t]=e)||Jt}function P(){return 0}function H(t){va
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):97905
                                                                                                                                                                                                                                            Entropy (8bit):5.498308627013708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3TqYviqY6Glk6fwRYgjEpjfR0vgUfZObnKVAgMNmHGc3ZhmiGn3kIKh2Wf7wAF5G:33vWX8QnRPoMcn44CBVl62
                                                                                                                                                                                                                                            MD5:2F2ACD26E977E214B5C3ABE41B87D8A3
                                                                                                                                                                                                                                            SHA1:61ACAF0036C2CB3516D8DD93DEC290DCC75A91AB
                                                                                                                                                                                                                                            SHA-256:66E5C0B9B34D11613397B980329090EAAB77FA31A8FDCE9D7430F62920C9D77F
                                                                                                                                                                                                                                            SHA-512:49B8BBB30652960D6FB9AD96766E173CA04FBE8E92837875D88FAC934539ABADB6D6FCE5CC5FA713CD834B9D6977AA03A6718D15DD61DE1357EA293767FDDDED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Heebo%3A400%2C400i%2C700%2C700i%7CIBM+Plex%3A400%2C400i%2C700%2C700i%7CInconsolata%3A400%2C400i%2C700%2C700i%7CIndie+Flower%3A400%2C400i%2C700%2C700i%7CInknut+Antiqua%3A400%2C400i%2C700%2C700i%7CInter%3A400%2C400i%2C700%2C700i%7CKarla%3A400%2C400i%2C700%2C700i%7CLibre+Baskerville%3A400%2C400i%2C700%2C700i%7CLibre+Franklin%3A400%2C400i%2C700%2C700i%7CMontserrat%3A400%2C400i%2C700%2C700i%7CNeuton%3A400%2C400i%2C700%2C700i%7CNotable%3A400%2C400i%2C700%2C700i%7CNothing+You+Could+Do%3A400%2C400i%2C700%2C700i%7CNoto+Sans%3A400%2C400i%2C700%2C700i%7CNunito%3A400%2C400i%2C700%2C700i%7COld+Standard+TT%3A400%2C400i%2C700%2C700i%7COxygen%3A400%2C400i%2C700%2C700i%7CPacifico%3A400%2C400i%2C700%2C700i%7CPoppins%3A400%2C400i%2C700%2C700i%7CProza+Libre%3A400%2C400i%2C700%2C700i%7CPT+Sans%3A400%2C400i%2C700%2C700i%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CRakkas%3A400%2C400i%2C700%2C700i%7CReenie+Beanie%3A400%2C400i%2C700%2C700i%7CRoboto+Slab%3A400%2C400i%2C700%2C700i&ver=6.5.3
                                                                                                                                                                                                                                            Preview:/* hebrew */.@font-face {. font-family: 'Heebo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9H0TbFzsQ.woff2) format('woff2');. unicode-range: U+0307-0308, U+0590-05FF, U+200C-2010, U+20AA, U+25CC, U+FB1D-FB4F;.}./* math */.@font-face {. font-family: 'Heebo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9GKTbFzsQ.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034-2038, U+203C, U+2040, U+2043, U+2047, U+2050, U+2057, U+205F, U+2070-2071, U+2074-208E, U+2090-209C, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2100-2112, U+2114-2115, U+2117-2121, U+2123-214F, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):835
                                                                                                                                                                                                                                            Entropy (8bit):7.151688550475312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3Z1A:UfDoOSKruERAhA
                                                                                                                                                                                                                                            MD5:AAD1346A3B785845F18CB0FF46C74CE2
                                                                                                                                                                                                                                            SHA1:66977742A44F72E39CC6E7E9B9CD447E466D971C
                                                                                                                                                                                                                                            SHA-256:AED33F4A89222B452E360DDEE54A417503003031E3A6E629BF645E40A8FB1723
                                                                                                                                                                                                                                            SHA-512:4B4AFFC21C0C57F1D1BB345BDEDB1E87FD1E2B5C953E3BED47630EC52458F3CE1856116BAEBAFF6F8EC3E8A95C35C361D2C5E56F1C832E7173D5DC5EE307638F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/farmers-return_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:m...".{..m..H.`..T.L....>..?.O...E.E..!....<s_1..v..o.$aT.g.~.....}H...v..fz...R.'E...{T.P.R.....Z........'.L..H.?.(.*> .C..U..8.S..<B....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):428
                                                                                                                                                                                                                                            Entropy (8bit):5.696106463123383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8vVndDt/mlpgvJ20zNUulNkesT66gD0kN4WL5S5JavcvhD2a:sS3/Xw1MSV8vVnrli7esT9ZkRiya
                                                                                                                                                                                                                                            MD5:CBFDE97752425360C8B10F9C7BA09A15
                                                                                                                                                                                                                                            SHA1:2D1ECF62773A03A24005782408E5E58FDBB0DEEE
                                                                                                                                                                                                                                            SHA-256:3D9F5E6A66455A896C564C9D47E3A1D037A4DBEFC7A003BDDC106DFEBF0F6B87
                                                                                                                                                                                                                                            SHA-512:26A36EC34E3B6CA656D89929D312D65BCE7EEA79F72D41F32D98E2751C30EDAAAE78D423EF8DD9D2DBE945F14CD1BB3A3340338CA1EBB0B12E447B6CDB898CB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/01/Agriculture-1536x1024-1_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................).........................!1....Qar3Bq....................................................AQ...............?...T.*.f.b&f{fb..._h>....}.y..V.6.....(..'..i-..r......\M.#.<...n.e.lQ...+.....A.Q.&......IB.........Z?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9141
                                                                                                                                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3224)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3402
                                                                                                                                                                                                                                            Entropy (8bit):5.034886141273655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:NPzxSHX53AZPdYahLJfIBW8c68tdBxTPmTsbyDeUasJBW0uxavfGYDtheEeSrSpE:RxuOdYQL6/cRriT+DmBWfwvfL
                                                                                                                                                                                                                                            MD5:C4A1336D5ABC0F160D866481F99B1717
                                                                                                                                                                                                                                            SHA1:4498359374276A34A59AB798D667DA38FD17A439
                                                                                                                                                                                                                                            SHA-256:809EC973A018B6BF8AC18E74BFFFC3D25182E6F44DF00128D531CF3E07570EE6
                                                                                                                                                                                                                                            SHA-512:31C55FAF7CB9DE0A8F517CB4732720FAC5428268CE2022C875F9F0F36120E3EC5056B1AEBF2F61FB6D603B4EACBD65BE114C61FC6DB6E11D0C1C0BAA039FF4AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Mouse 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.2",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).off("mouseup."+this.widgetNa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):211965
                                                                                                                                                                                                                                            Entropy (8bit):5.536479924512238
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:L0JEEXg48UltAx10WIUCM7/6fSnJJVh6HGJj0h6bbzuPbTF5ls:g843ltArXhUGJj0h6b3kbTZs
                                                                                                                                                                                                                                            MD5:3FA9968497DD976C1607A3BA7056A68B
                                                                                                                                                                                                                                            SHA1:ADD5870FD54F2AE25D8592BD93FE5980CA2FC87C
                                                                                                                                                                                                                                            SHA-256:DCF89BC357D4277B4ACA509C32CF1FFB76C0AEB121684BD7650AC73F59A16012
                                                                                                                                                                                                                                            SHA-512:8BC75C98929B735329333906053E40DE34601F5D967DDA3308E1E823BB9047C8F737627F9A070FDA1E44307AA8E690BFFBD98444F82431A29C828A4735DC8320
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-151990743-2
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13577
                                                                                                                                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                                                            Entropy (8bit):4.587510528260018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:2soILyBthxRIK2YY:hNLQ3ul1
                                                                                                                                                                                                                                            MD5:2FD0E3991D5CC4CC64112DE386B974D3
                                                                                                                                                                                                                                            SHA1:FE2FC70D57BB46BD6F0EF060D2E1BC24D3D1012A
                                                                                                                                                                                                                                            SHA-256:299D2A6628E084736270F71209CFE6E0953B871A64DE6E04DC79CADE534686D5
                                                                                                                                                                                                                                            SHA-512:9DA91C8E03FFD104D9FB4438C1576FBE760072A88AFF4EDD744B4137B2181FA948AA991FEC33047BD4F42DABFAB1FB6D4DAF6ED83C9615B2D81686DE76569EE6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnn2f_6zPawVxIFDUAhpZMSBQ0ZXkbYEhAJ_w6vLmZgrjwSBQ27V1Zq?alt=proto
                                                                                                                                                                                                                                            Preview:ChIKBw1AIaWTGgAKBw0ZXkbYGgAKCQoHDbtXVmoaAA==
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                            Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                            MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                            SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                            SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                            SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                                                            Entropy (8bit):7.188265451702379
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3/7XVA7JFsHovTH:UfDoOSKiuERABVcnXvTH
                                                                                                                                                                                                                                            MD5:695C3255CF42A8EB52E83CC0B7A6CD41
                                                                                                                                                                                                                                            SHA1:226820C7E40B93A789CD45FA463B9060C34D9C19
                                                                                                                                                                                                                                            SHA-256:470219B6F7FF16B439E251841DBF70EB0B557919991D0C40D3A5017BB5AB519F
                                                                                                                                                                                                                                            SHA-512:5BF670F2EFB04F9E7B60DDD8E4BE94DD0ECE18131FA76A74FB6CB0036E8146ADCE7CF83AD65C35DBA67B345D1A8F42B6761E8213417516126F2730F9C4DFB0BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....]\_j..`1:.=..0.i..#..W......]Z^.,S."...,Ri.....I.:.2.$...........l......`~.g.}+.4.6..../....wH...ml...r...d......<#...x_J..f?.Z.9O.PH..E.y..J./.u$2......5|..n..."xz+....]B..%@..Xd.x#.E....q.1.q".h....P:.(.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 634 x 458, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19581
                                                                                                                                                                                                                                            Entropy (8bit):7.953331151065499
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:el+cClQZ4shDZOC+Hhu76rndF3kwm/1g84w/khreNzsqdwOYEA7R7K91ErKfpUX:egcClugw76D3kJkhyXdxYEAQ9O4i
                                                                                                                                                                                                                                            MD5:344CEE4B7939989DF61E4C5AB90DA30E
                                                                                                                                                                                                                                            SHA1:542A24359E2323FFBC5693BC65A50E48DA14093E
                                                                                                                                                                                                                                            SHA-256:7548FA1F39EF85E7649AC4FACA6668A8AA40953EADD454066626D0F3516B3F20
                                                                                                                                                                                                                                            SHA-512:9328121F43E1A1CE32BA484554C01A8A59DEE2F6A820AD6EED5AC0891EDADF39C52983BB690A46F4ABCF18684E9DA69DB7F1DF2D5EF9D43EC2F8C95255A9FB46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...z.................pHYs...#...#.x.?v.. .IDATx...u...'g.x*.S.y*.S...LW`....D..T..*.TA.."V...[.7b...s.e.x...b;65.../........g>...y....I.4.i.<.......f&...r.?{......,.....=.......i.!..1.A>......F..wO....,z:._&..Ke..^N^T.8...v..^.....E5L.Y..y.4&.c+..../x..........e..V^N.E.e~O.0.[.uY...z......(..q...7Ms...B/<s.sU....G.qJ.(..%.X.N.+...LE.-.z..".V.....z..Y.^-...{Y..1..d...woG..{6.h\.../.eN.?x.d.?.'Zm'$.\.`6..%..1......g..G...3[*.6r..E..I,........NJ.7......+.5O".....PC....YC.?9..FD.<...`f.,..z..z....P..q. ...3...1.;YO..sYCs.B.....F....J.^...qY..G.~...[..A..=.....2...#.o.aM>W&l/.6.s.$...`>.^.2...w....^sg.w.`...;.Z..w..7.K....`m...C.g.qq.....P.>.'..U....#..4Z&..f+'..V>....Vh....!..1...).M.L.8...K.....1O..X#...A.=Y.=v.....9d.;.^zy.;9=...8N..1c...DF.nd...L.2yv...9.R}.g...^...w..L.Z]8J-..\.....l..-...B'....{N..\w..].-...z.l..../.I9/.....j.d...<.&..b.q...X.c...a......e....j.zs.4....Vl....K. ..&bY.V.<...9<.?<.T...Ld....]...&.B..Kpa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8171
                                                                                                                                                                                                                                            Entropy (8bit):5.072859919696532
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                                                                                            MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                                                                                            SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                                                                                            SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                                                                                            SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 370 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14667
                                                                                                                                                                                                                                            Entropy (8bit):7.9507781961076605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UOi9rrhVZPTQkw0xpYibBOPDiqnA6mgIKJ8j1+G1IUa2HJg4:G9ZVVm0YrAhgCHg4
                                                                                                                                                                                                                                            MD5:7A6B42455F777D59F063CF8E5EC02870
                                                                                                                                                                                                                                            SHA1:E5F5F21CF7DA122CF5C24D5632AE660FBE416435
                                                                                                                                                                                                                                            SHA-256:284BC641F83BEE14FAE6BD5F65E3A5BA6A71C7C3C3C804B360347E698FBCF1D6
                                                                                                                                                                                                                                            SHA-512:162DE2D8F60298F8DE04F1A8312DC3F8E518379637B0BF4EE846BB353AFAFA08CEA6A91FE1331F55CC86C1DE3BFA2D818BF84BEDD035889176FC66E055AFA2EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/09/Logo-360-370x296.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...r...(.....E1z.....pHYs..........+.... .IDATx..{.^.u.......f.....(*e<..DQ.E....Bd......rXB.-.mB.;.)..X-..E.!.`......y[.e.2/.I..2z ..s4.f....|wg4.....8.......}..{..9.AQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EI...n@.(....V.k..5.....A.x...F..T.;%d.U....b.6..2..K..a......&T..H.0.8.......~..t"/S3...........x.x........2...~......5.m..$`6.)`&..."......s....X...._.n..."...n.^...U`.b9.l......#..E.....nG...'...5.(S.K...>..[.... %.M#oG..g...TD....b.Y.....^..xl..I.Y....a.....h.%N......`.._.7.......N4..D.W.Q.h*(#B.N.h.IK..N....d[...J.d`)...$...(%Yc...'.0L...w=.../!+.].&?Q.Tk?..<.,C..V.U/.Y#..\...bo.*G...w.?...m...^......p............f...D/p-p1...aD.^_.wo.ge..k......?._Fl.(.....l..x.......S.2...8@.........8....!Z.k.~..B...-.....XA.y.....#Zd.(!...h....}....k;0.........J.Q`V.v*....l&Fy ..ZD.]..^....L...b.z...}<..C.=.'I.RO..xa.|..(.."f.^.6G'.P.....1.f..%...l.6..\N<.^.@.p....6.#`...a.A
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):491
                                                                                                                                                                                                                                            Entropy (8bit):6.062499435778163
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8WndDtELlllhLvgXs6okbkFlRC9v+/uqvrObDy8wMx2B1ASCKppc:sS3/Xw1MSV8gILlB4XsgkJeyUy8bwRE3
                                                                                                                                                                                                                                            MD5:AB046C55D12A0850889873FF77328E43
                                                                                                                                                                                                                                            SHA1:2F5EEA30F55A7E63344D8B53A5AF80E6CB2B9607
                                                                                                                                                                                                                                            SHA-256:580EF85B8A3B72A542623EA6B9B1C587830C0CE8DE586C82D8C429849E10DF49
                                                                                                                                                                                                                                            SHA-512:87E7525DFF5B6449F6A54B90EA73ECD5E69BE1EA3DCE8E252D56983F4E8D32440920C836AC77CB6F7C772F4B59D3C65F612C42568C7478D0AAC2DDB2E5ACA14C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."......................................&.......................!...."1A.a......................................................Q.2...............?...............iO.....h....J%i.fR..F.......k...[.}._`o..:K..=.<..]...RG...?...9j[PjfF........Eh.....S..D<.2..A...1^..<'..*..G.....B.Iu...o....7......@...7.c...?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):855
                                                                                                                                                                                                                                            Entropy (8bit):7.153148565389422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3wl:UfDoOSKzrfuERAG
                                                                                                                                                                                                                                            MD5:7B6F2FD49602203441CF4307A7E6019B
                                                                                                                                                                                                                                            SHA1:E00AB601ADCAB1F076244EC4C86AE91F137DA414
                                                                                                                                                                                                                                            SHA-256:BBFD734E7929A895E56EF19BFDB0F5ED421D28E5F68E1F6934C89632C394B1BB
                                                                                                                                                                                                                                            SHA-512:7D6D220D8F248919AC2CC5AAB8CB7A8D06E55BA2DE5409F91C09E44A97379DE36DD9507C794E9F800A5EB5AEE07BC60462DDA37C4E199A8A2967787910D389DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.:..h.....=...jx`Q......^+...<W...R...),...7HJ..!w6~.R....k;Rm..7A..-.H.G#.T<&....g......$a..+#.q^j..o..y..UA......./#...`w4W.:..W.A.........Y.o#..sE5S.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):850
                                                                                                                                                                                                                                            Entropy (8bit):7.1267617320330015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3oVbtGzeE:UfDoOSKzrfuERAqtlE
                                                                                                                                                                                                                                            MD5:60D74457EA17D198C531D579AC653A9F
                                                                                                                                                                                                                                            SHA1:99A731E23EA46758C4A5D34F58E886B6103AAA80
                                                                                                                                                                                                                                            SHA-256:71F27289D733DA174A7E070DFF011F63884FF053D13497FAD19B7E4F02D09740
                                                                                                                                                                                                                                            SHA-512:3F3C4CA561B8386A136C8736EF8F0B33DDC39DE4FD5C382F85FAE567A58B3E44D749AF41E2314FC132CADBED342883D6F739E078BF371E980F6ADB4DED6AA198
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/03/Congo-minerais-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^...K.[.cIC.../..x...u....pt.....(m....P..Y[9!.g.8..W?..m...<Y.c.8$9;..GO..k.P.k...8..<)"....6.c^\.\..c.Q.cy......c..*.&4....=}./#2......W 1.q.\}....u$...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9937)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10114
                                                                                                                                                                                                                                            Entropy (8bit):5.024778031070341
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rcn1gNsoBeuLLE2mBrnYgfGGFTsPdQlJh1NmgKzH:rrjMunE7x/3sPd469
                                                                                                                                                                                                                                            MD5:E2BC91C1D4C06617208975356D06BDF6
                                                                                                                                                                                                                                            SHA1:9B1E91E6DE18346B34CC8ADBD87D918C82E47AFC
                                                                                                                                                                                                                                            SHA-256:DC50C28F1DB50DBCE579D4738A0E55001A5F954DF3307CA5D502F42202D1D05C
                                                                                                                                                                                                                                            SHA-512:AAD0938903B15F8F45C4C349999E2AE15608252E8A9DCD263E9884D5847628249035CC504F88386A1378514A1B0C5998AC7ED707638DE010375D01843F8303DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Menu 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(a){"use strict";return a.widget("ui.menu",{version:"1.13.2",defaultElement:"<ul>",delay:300,options:{icons:{submenu:"ui-icon-caret-1-e"},items:"> *",menus:"ul",position:{my:"left top",at:"right top"},role:"menu",blur:null,focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.lastMousePosition={x:null,y:null},this.element.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault(),this._activateItem(e)},"click .ui-menu-item":function(e){var t=a(e.target),i=a(a.ui.safeActiveElement(this.document[0]));!this.mouseHandled&&t.not(".ui-state-disabled
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61445), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):61445
                                                                                                                                                                                                                                            Entropy (8bit):5.16818007234551
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:bVyysmXq6KQex7Ocd2bosHG0p41czP8PCE0ogvlieq1I6xdCr60+EQMI6d0JWPE9:bVJXq6Texycd2MkmoEBOlieyxdkQ35tN
                                                                                                                                                                                                                                            MD5:213F555DEAA59B44E0BA984E799A32BD
                                                                                                                                                                                                                                            SHA1:8EBB88BB33F3E91C540FC187C355965056432A43
                                                                                                                                                                                                                                            SHA-256:0392392A1D8A5150AC6261A67E63FAFE5F692D531B542AE227CCA41AD1790068
                                                                                                                                                                                                                                            SHA-512:75B4BD9CE47C85D43CB70801B636930669357BC0CAD0C9C1609BAF88795E70B3C4E2C7FFB5113B38EEFD9BB78E449114A63F3F42B375F2068120435CFD9B5143
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/themes/theissue/assets/js/app.min.js?ver=1.6.9
                                                                                                                                                                                                                                            Preview:window.onpageshow=function(t){t.persisted&&window.location.reload()},function(b,v){"use strict";var u=b(document),y=b(v),f=b("body"),a=b("#wpadminbar"),c=b(".click-capture"),i=b(".header"),d=b("#wrapper"),h=b("#mobile-menu"),t=(b(".mobile-toggle-holder"),new BezierEasing(.35,.3,.2,.85)),n=new MobileDetect(v.navigator.userAgent),x=x||{};gsap.defaults({ease:t}),gsap.config({nullTargetWarn:!1}),v.lazySizesConfig=v.lazySizesConfig||{},v.lazySizesConfig.expand=1e3,v.lazySizesConfig.loadMode=1,v.lazySizesConfig.loadHidden=!1,x={activeSlider:!1,menuscroll:b("#menu-scroll"),h_offset:0,init:function(){var e,t,a=this;function i(){for(e in a){var t;!a.hasOwnProperty(e)||void 0!==(t=a[e]).selector&&void 0!==t.init&&0<b(t.selector).length&&t.init()}}"on"!==themeajax.settings.page_transition||f.hasClass("compose-mode")||f.hasClass("elementor-editor-active")?i():(t=-1<b.inArray(themeajax.settings.page_transition_style,["thb-swipe-left"]),b(".thb-page-transition-on").animsition({inClass:themeajax.sett
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):212236
                                                                                                                                                                                                                                            Entropy (8bit):5.536624722779078
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:LXRhbIGc3kWhk1ZF0/SncEjCPfrgiG8m9s3rOXk9nKULx/:rRo3k4APJviks3qXk9nKOp
                                                                                                                                                                                                                                            MD5:75BB8D34810FAFFE7F8973F560B99847
                                                                                                                                                                                                                                            SHA1:FA228AA305DD882C68008F5B51A0F462D903B19D
                                                                                                                                                                                                                                            SHA-256:1E05A24E3F7331C6D69F46ECE7B99E46D261FB62E20F9923005273E801AF3411
                                                                                                                                                                                                                                            SHA-512:BA7144E4E9382CD8604EB7820286519E5E6CD2B53FA656FCB375CCF1C74CBD3554E2672AC9D45887E1230B22DF9D32DB8AA6828C27DC9437D417D0A4C67DEF01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                                                            Entropy (8bit):5.696597492416555
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Gb6+Wxr/Ygw1MSV8zrBdDt/ot9eGmO3FfpeRalbJd7B0SyKS3W3sNK:Gb6+ir/Xw1MSV8zrBrobljHr7vS3W8U
                                                                                                                                                                                                                                            MD5:20A964271B47640A6B1770E355C13874
                                                                                                                                                                                                                                            SHA1:6CF1C298E0739ACBDCE90FAE40B782C201758BD1
                                                                                                                                                                                                                                            SHA-256:4861586AF5AEA6CB38C54EC992F204425B61C842F72A76F92F4289D9187DBD19
                                                                                                                                                                                                                                            SHA-512:1E4CC29E11038ACEE977A72009B2FA87BC0B79D04F772ED0867AEB33671F0A8B4DFC97F87DE6B4632DE3BD87237FFDC27EEC4AEF99E3DEB0053F1F7E455E7946
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............Compressed by jpeg-recompress...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................&.........................!...1QRaq...................................................!1............?.....a........k.....&..).!q.....Q8......\uJ..I...q.Ur<.Hvg...!..K.d.J.).x.R.5.Yw..&.FJ&.SL....(....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):861
                                                                                                                                                                                                                                            Entropy (8bit):7.157866514241888
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3J/Agp3:UfDoOSKzrfuERAsg5
                                                                                                                                                                                                                                            MD5:A68F1AD18A86AA48FE86F3AD79A23007
                                                                                                                                                                                                                                            SHA1:281CE64A1BAB08BFE7178FEE57D64F5D0CCD293A
                                                                                                                                                                                                                                            SHA-256:8E61B0EB0B755833751B46AE7EE57B39D5D0919F3C2294C701B0732D8B12D0E2
                                                                                                                                                                                                                                            SHA-512:CDE3E6545DF1C7A9EBDFDC50379217D6D49AB07A2C6F1B8B8961EA3A941F3E67E02F4FF1DCB5E02FE19CD566FDB0DD7F3268B27B682A4174E5A00BE59E231C1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|k.W...V....3.|....u.<.x.$.........."T.+e..A+..3...$.....-q....c.m.P1..X...lrw..DV.7...y.......F.j..lz1.Z....2g.C..Hn-....2.E*A..+...t..=.R...)dw9fc....u....k[..J.t...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                            Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                            MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                            SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                            SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                            SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):835
                                                                                                                                                                                                                                            Entropy (8bit):7.151688550475312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3Z1A:UfDoOSKruERAhA
                                                                                                                                                                                                                                            MD5:AAD1346A3B785845F18CB0FF46C74CE2
                                                                                                                                                                                                                                            SHA1:66977742A44F72E39CC6E7E9B9CD447E466D971C
                                                                                                                                                                                                                                            SHA-256:AED33F4A89222B452E360DDEE54A417503003031E3A6E629BF645E40A8FB1723
                                                                                                                                                                                                                                            SHA-512:4B4AFFC21C0C57F1D1BB345BDEDB1E87FD1E2B5C953E3BED47630EC52458F3CE1856116BAEBAFF6F8EC3E8A95C35C361D2C5E56F1C832E7173D5DC5EE307638F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:m...".{..m..H.`..T.L....>..?.O...E.E..!....<s_1..v..o.$aT.g.~.....}H...v..fz...R.'E...{T.P.R.....Z........'.L..H.?.(.*> .C..U..8.S..<B....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38590
                                                                                                                                                                                                                                            Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                                            MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                                            SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                                            SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                                            SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                                                                            Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                                                            Entropy (8bit):7.128294083213397
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3glkv1:UfDoOSKruERAR
                                                                                                                                                                                                                                            MD5:5E02E278648140FC9372208B697E7464
                                                                                                                                                                                                                                            SHA1:F629BDE7AEB6A60F5E9DE6426D23E6B14E1841E9
                                                                                                                                                                                                                                            SHA-256:5457B61E75D4C7AF6646DDC598B47BB4B0AE0BA1A7AEA5C020E245C74C92BDB4
                                                                                                                                                                                                                                            SHA-512:240976353A715EC85410E33CB17023F1FB845A71BE2545F77EB60871963E53230682B67AA86A94132ECDF999197B4E1602A3F283F43EC78EF3A3024D40413700
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/12/ponte-rio-save-1_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....\.........`.:v.k.V.l..y.">d.A.D.............."0_......+p....L.Ku.^db.n.2.B..O.o....'...5yw|.Q...y..}..>%..Y...|.....Q.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 740x710, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):108912
                                                                                                                                                                                                                                            Entropy (8bit):7.9776724885736305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:JzIzF82B1daXFlp1FCWy3nh9X8bI3+Puu:1IzCIel8W4h5883i
                                                                                                                                                                                                                                            MD5:91DE32D954E3CB3A5F63BA3D495F06B6
                                                                                                                                                                                                                                            SHA1:067E194CCF11066D0D88E1C647E3AF8BF59C60D5
                                                                                                                                                                                                                                            SHA-256:29D27D874CB7BB8530F097D72E14514BF0278F6D3D4263953F1A99A1ED521D24
                                                                                                                                                                                                                                            SHA-512:7F8847CAA0D968855B6A3176AAC10ACD2F088EAC6A992C325101C46F60E3E0388C34650AA6040462031170296ACDDBF28D972C340E9152DF2A8FE2B57F14F184
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Policia_Easy-Resize.com_-740x710.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...s..J^.8....z.c.k..<.01..O?.G..Cg.R. ...(v..i...~.p.sK..8..F....v.(...#.68.......<.ph..4...q....8.......4......Ld{SO.jw'<t.Q. d..zb."..i...iU..........e(2.5.......c.l.jaVS.jE}...RF...R..y.}.?........AU#.4......8.N.FQ.p8.........%.....r.z.M!..g.<;...~..k[...."d?$.{.R.bG#....h....,.)..,....y...")
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):504
                                                                                                                                                                                                                                            Entropy (8bit):6.1369397020942715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8guflw++TKQJJrGDix1xfeT:sS3/wOSKvGZ1lGO70T
                                                                                                                                                                                                                                            MD5:65568F67E11F6202E58E10E23F0946EE
                                                                                                                                                                                                                                            SHA1:92E4FE26F39EC2DA2522CABB9DC19C58E4845169
                                                                                                                                                                                                                                            SHA-256:C83DD6AC9A27017AE4DAB0C027C329AF411C87477B1644CDF7CB308BBF35965C
                                                                                                                                                                                                                                            SHA-512:4AD26567636A635AA8D3C82DC602558AADB7D3286E1E5288A46A6A03367307584AC47C35A970B8CD925BF2E1DEC1FD7C093ECCEEA6ED55D7D6FB99C3635C7E85
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/07/Drilling-oil_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................$.........................!.A1.."a.....................................................!..1............?..}=....S9TE.X......g..2.{..8...(.T...v*.r.7'......m.....W;.r.......#.&AY.q&..v.x..Z5..p...-R...?P..}.e............+...r6..m4K....`.w.kgg_.S6..E..0"..X..e...E.r.J=R.......N...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3224)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3402
                                                                                                                                                                                                                                            Entropy (8bit):5.034886141273655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:NPzxSHX53AZPdYahLJfIBW8c68tdBxTPmTsbyDeUasJBW0uxavfGYDtheEeSrSpE:RxuOdYQL6/cRriT+DmBWfwvfL
                                                                                                                                                                                                                                            MD5:C4A1336D5ABC0F160D866481F99B1717
                                                                                                                                                                                                                                            SHA1:4498359374276A34A59AB798D667DA38FD17A439
                                                                                                                                                                                                                                            SHA-256:809EC973A018B6BF8AC18E74BFFFC3D25182E6F44DF00128D531CF3E07570EE6
                                                                                                                                                                                                                                            SHA-512:31C55FAF7CB9DE0A8F517CB4732720FAC5428268CE2022C875F9F0F36120E3EC5056B1AEBF2F61FB6D603B4EACBD65BE114C61FC6DB6E11D0C1C0BAA039FF4AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Mouse 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.2",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).off("mouseup."+this.widgetNa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):872
                                                                                                                                                                                                                                            Entropy (8bit):7.200048690924927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3DjVUcJ:UfDoOSKruERAhVUcJ
                                                                                                                                                                                                                                            MD5:B0B13797903ED22B7D651AB077A3FDAC
                                                                                                                                                                                                                                            SHA1:94B223CCB46B3253B2302A1B0558911BF9EC251F
                                                                                                                                                                                                                                            SHA-256:467AA8C9090DF54369B0073559CC863CAD738256A5676EB71EA57770E0BA3F53
                                                                                                                                                                                                                                            SHA-512:803AC8AA3C2C50BB4FABA0994C16BA7A7991FA2B1194C65DF06A4C081D8A0E7D052300C321A08B3615BE658B5159F8D6489DA18597A76DCBC134C88F8359072B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g..mr..x..2.-,,...w..+sT.i..\...S...T..f..#..~.Wz...a..!....I[.'..3.}=_....c.f... ....f!...A...\}MD..N._.n...O.]^....EK..3..9.........V._.t.N$....Z.". C..^...X..<.....em...2oD...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):21438
                                                                                                                                                                                                                                            Entropy (8bit):5.300921910116817
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvd:XS36Z5vkO7kv
                                                                                                                                                                                                                                            MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                                                                                                                                                            SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                                                                                                                                                            SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                                                                                                                                                            SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12778)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12957
                                                                                                                                                                                                                                            Entropy (8bit):5.07820753678073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ocE+qJiN3KmqPrbiYe9BgktOUIlp7Ueme6Eqb+IHSEb0hK1As/L37OC2UJ4:ocqGweEP1Z6h+Ifus/L3S1v
                                                                                                                                                                                                                                            MD5:334086C6B3BD94FC6E68C0455FE20B01
                                                                                                                                                                                                                                            SHA1:1AE15E641419430E088CD2107455945322B839F5
                                                                                                                                                                                                                                            SHA-256:A4BDDB9535F5E3FE9E500616B2F1E4B10E1A5930A197848966A7C316838570A0
                                                                                                                                                                                                                                            SHA-512:6AF7F7F1E87A59BC7EDE568319978F449FEFC7CBB550454D31E190F53D63C1FA92D97833C5B8694EB4F4BAC6979E93B226E162FF99CF59610D00B772FF3DCD55
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Dialog 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery","./button","./draggable","./mouse","./resizable","./core"],i):i(jQuery)}(function(l){"use strict";return l.widget("ui.dialog",{version:"1.13.2",options:{appendTo:"body",autoOpen:!0,buttons:[],classes:{"ui-dialog":"ui-corner-all","ui-dialog-titlebar":"ui-corner-all"},closeOnEscape:!0,closeText:"Close",draggable:!0,hide:null,height:"auto",maxHeight:null,maxWidth:null,minHeight:150,minWidth:150,modal:!1,position:{my:"center",at:"center",of:window,collision:"fit",using:function(i){var t=l(this).css(i).offset().top;t<0&&l(this).css("top",i.top-t)}},resizable:!0,show:null,title:null,width:300,beforeClose:null,close:null,drag:null,dragStart:null,dragStop:null,focus:null,open:null,resize:null,resizeStart:null,resizeStop:null},sizeRelatedO
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):862
                                                                                                                                                                                                                                            Entropy (8bit):7.177432609123727
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3H/1AcxnTK:UfDoOSKzrfuERAhzK
                                                                                                                                                                                                                                            MD5:B33C1485E53B92829311846DB28A053E
                                                                                                                                                                                                                                            SHA1:E1D8C1E1980426F06E7C4540755F676C1FA23BFE
                                                                                                                                                                                                                                            SHA-256:2C6759467BE416E64E6C1B8228B06B9C078D9665FF177195E2354534E8BEEC40
                                                                                                                                                                                                                                            SHA-512:1FAB93513594804B83928FDB5DCCA1E0293DA893985E8A8BBFB59FEB2E6F3AB1AF5968E14E24BD2B5A104686DFC882A794C85276B3E23A8F5E6240017FFCEFE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Policia_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...F.MA-.5.1!.;#.....c.....=.../!..Z.....I.d...3.$0.$.'...k?.7.,J..8..Q.J..=.s.j.t.^.a5.2D.UNY..3uR3.kI.^..O......0.r6.~.F...R6.\t.....+...m6...,..OO..Q^_...._.z.S.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11334
                                                                                                                                                                                                                                            Entropy (8bit):7.73333063997229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:k3YoSFKwwoCdDyz9XJgpqazdPsnyYbzkaEDzaSYjMN9+iV0IbvokXG:YYoCwoSAipJzpDYbjWaSkKkiv5G
                                                                                                                                                                                                                                            MD5:82311974686F7A60A1B39E718B228467
                                                                                                                                                                                                                                            SHA1:4937FCB44AFF74DF4A0EB12A0B1B5100FCD9DF6F
                                                                                                                                                                                                                                            SHA-256:94E939326AFC18D711747C2D62A110583AD2E999D7834F8EB72530BCC854CAF5
                                                                                                                                                                                                                                            SHA-512:93B2C4DED9E955742DE0AA9CA1794561F00F908AEB67FD17B2C987985F611FF452820DF014D8D9106F1748A30CCDAB8DCB9C4D3B6BDCC612DFF27F537F0AD393
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r...........................................F.........................!1.AQ.."aq....2BR....#r..$3b...%C.....STs..................................................1Aa.q............?..J.............................................................................................................................................................................................................................................................................................................................................................................................................................................................9.`...<..:.o..ni..h&.[...|.m.B....p.!............[.'...?".k&."..(.........................................Z.F._....|.Y.Xj.{1-.Q.:4...k....R..B^......c.U..ec.gq.#=C.......N...j...?..#1S..|...Kt..QT(.. .GV
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4307
                                                                                                                                                                                                                                            Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                            MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                            SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                            SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                            SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29274
                                                                                                                                                                                                                                            Entropy (8bit):7.97373387970789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:18phJESxF94WhBVagKSXCgtDE/o+sqzEBQ2CwDwr92pCONEm+gG1jZtQU339Hgau:mXVHPzDz+s5D39OmQfQSHgDmaMWgJ0pL
                                                                                                                                                                                                                                            MD5:13D96203B2E4DE8B1E6BB85B8527D52C
                                                                                                                                                                                                                                            SHA1:33E698D5B7F5E5BDC255CFCD6897576CCCD49FC3
                                                                                                                                                                                                                                            SHA-256:30152E8E246593034205EFBC448EA729206A441B26BC2E0E7B41760472E470E3
                                                                                                                                                                                                                                            SHA-512:9E296B1A4A3CFF2223D1CD4B943B669B191D6064D8715DFDEA1A103176539BB269D574699FEF6F32089BBC6DAA673B466245D9B0397F8980EB03AB3D0B91BDC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."........................................A.........................!.1."AQaq..2....#B.R....$3b..rC%S..c.................................,......................!.1.A.".Q2.Baq.#4...............?.. ..b..........z.......b...64.yS.j.3;.COj....l..#.9"..D..o..f$|....5.u'.*....0.x.#....3.5.<6.H....*h...J ..O..A.pA5<Q.d...K..LR`{S.h.R&..(.ri.1H..s...4..q.\.'..`q.F.U.2...J.C...D)....me#. ...R........@.z..Q..b.....&W....w!....VHT.#p.k....w....nN..AQU:...C.6..D*j6.um....D....*...1b.. @.(.I..qRx..S"LT..j*%..<......!.4...'5.v..R.MB...<...............j1.~th....).W{sP$....{Ta.\.4.N.jD|.C&y...G9-.....S.(...zT.U.3y..r=i.;n.9'.xU..I...f......<.M9.'..*....irNM].e.+d..Bh2pM=.!H...8..S..M0.<..C....[..w.8.s\.X. .].6.W"...T8.P.B.T..........*...3.N.......[..l...qL(K`..DG#M.V.......Aoo..qEZ.sv.*...j..2GW.....x.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                                                            Entropy (8bit):7.2457527920269
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3/Fq+F9l8FmKbW:UfDoOSKiuERAHq+TRKbW
                                                                                                                                                                                                                                            MD5:46BC8084ED17E2DA8461E93247463E19
                                                                                                                                                                                                                                            SHA1:19F9013600DD5FE6E11B695D4D81BC14F442BF49
                                                                                                                                                                                                                                            SHA-256:8E1C370687A972DD528BAB2181B7A063B90C3EF5947B353AB2F47EEBDCE88323
                                                                                                                                                                                                                                            SHA-512:5C9FBA3A65F8D5B62BAC016A574289E4D5F2F36EC40147EE3D61C73978F9D1ED8A7BBA0021063CE68B7FE8D3CEFEE6AF795BD454184D9C6DBE7FF2260EAF2A4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...g......=....[FFw.....@...c7.f.t.z.."..o...wr.......Y.v.TuR;.]...;.~...K..5.J....@H.@p..y8=p.Lf.....O...m.j..B.....;2.i6|...rU...'.N(...*............yg8...6U.p."..b(..........g/5..J.$.........e.g)/n...#=.{)...j...Z(..Z..I?.,.$.s8..5.Q@...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2358
                                                                                                                                                                                                                                            Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                                            MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                                            SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                                            SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                                            SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):500
                                                                                                                                                                                                                                            Entropy (8bit):6.001591972028233
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:i/Xw1MSV8vrUYAm6k81KZmlqWbfhz2IKvwBW9PX37:i/wOSKzU91kAmKMInmPr
                                                                                                                                                                                                                                            MD5:74CA1411A6A7F50B62C300B42F8E035A
                                                                                                                                                                                                                                            SHA1:433A9F689BD5A52DC2B2330FDED1B73CC001401C
                                                                                                                                                                                                                                            SHA-256:39A67CC3104B2BB54DC9E1A98DBC6CA948F66EACA0DCF1F99F3A0B605D97F01C
                                                                                                                                                                                                                                            SHA-512:489229816C4E9E7E756F56F991E89E6ECE415EF3869DC1C8AAD3B9A5B57331745DBF1839C7E6F1BC1B79A4ED2F40E299C897BCE8FCB99E9839B9CD9D97220936
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/03/Oil-and-gas_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$................................................)..........................!..B.1AQa.................................#.........................!"Q1A...............?...^..l..C.........P.Me.H..U.R+E.U~...5...........N;...W.#..wU.F..!..v.Z9k....FFu.9....Q.w.+.'..#q..O..6;.7..Hp:.j.Y.A.Oh....x.@|..@.m..........+.;<.Q..VF=........p.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 20x12, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):270
                                                                                                                                                                                                                                            Entropy (8bit):7.091901999026473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:2k5Zovsqx+0jTrsD9myfTciwFc7sUeG879Q2FNProg48sgRD7Nulm1ll:DIvsq3rU9mKIiwxHhxQuN0g1Nkml
                                                                                                                                                                                                                                            MD5:DC293CBDA770E86718399B24BC9DCBBA
                                                                                                                                                                                                                                            SHA1:DA1D94F858AD027B069EB76B331D8A48A652F93D
                                                                                                                                                                                                                                            SHA-256:D0727EAFF18867FAC604BAA8CA0C6B98090BA0D8BCBB8555668E6DC6CF8B8763
                                                                                                                                                                                                                                            SHA-512:A4E425BB8907A540D6CD1094B55E6687B55FF5BA05DE79A154E588B21F9D3F4FF9CE1009C1F70407E7B8C64D0AFEE2B0CEEFD95AF640191FE45EEBA14C61439F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Performance-CV-20x12.webp
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....P....*....>I..C......(.....(1.....^..v....O..EI:....W...S.S.....X.........-@i.k..b5j.=.>.B.[.z..N.>.GAST.b.....R..:..JK.......2.....<..9jjm..+.d..... ..>...C.K|.........mg.M.....m.F..wU~...\[ggxGUNc.~..P..Y.E./(.c.......?.....+.F.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):860
                                                                                                                                                                                                                                            Entropy (8bit):7.125768441702307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3bbkBSml:UfDoOSKzrfuERAFbSSml
                                                                                                                                                                                                                                            MD5:B1036763377DC5EB47417BB8D503C39E
                                                                                                                                                                                                                                            SHA1:EE63816AE4D90BD7E5E9C6DDCFF1572E1CBC20F0
                                                                                                                                                                                                                                            SHA-256:D75C58A56699E5FC4BD3FE26CC2537D0A53C7B423B55F602AE820591ECA8F013
                                                                                                                                                                                                                                            SHA-512:AD2533326FE0FA110BA301E351DA0AE0BC73003188D1EFCF18CCDCA33F756CC915E15D582DF0B09F4D6E650A8BE4CAD06ECA8D86FAF6CD05FD038BD4D60EA435
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n.7...Y].b.&..)h...x.{..;..Q......g....*....S......nzW...WW>+..T6...E.*.......olq^.......3.{......K.........$SDF.nI.W....A..wJ.......;O.Ex'.$....$.U(.n..6YA<.....q{5...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):450
                                                                                                                                                                                                                                            Entropy (8bit):5.7916789553253105
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:dfNS/Ygw1MSV8zrBdDtoj/lkkh5bHPk+ygfyJY1mfiiktR/IfmC8vF:F0/Xw1MSV8zrB8jSCjjm0R/IfmC8d
                                                                                                                                                                                                                                            MD5:6546DFBC6F83E2C86A3E20CEB4EB4963
                                                                                                                                                                                                                                            SHA1:794740D83F2121D7A3F2A8D755E36AFEB184CD7E
                                                                                                                                                                                                                                            SHA-256:3B24DAE2402F3E2D1422A223FA89F881828ABBF7BFA8525F06813F19C3F10136
                                                                                                                                                                                                                                            SHA-512:79F7310F3F475D05FC45A42C3FEFC89CD664CDB6D1C969F50E2A8C3D2CBF8E38DF5B18494A89C67184A4766BF45989932B68C12FF6E3DC6604FF627FCE391E94
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...................................'..........................1Q..!2ar....................................................Q..1Aa............?.VON...a.[...Ye...:>N.3...U20...?1.c....g.\_O...K..............?e=...j..y.F...k..~..-:&.Q..8...yR...8ee.T$a.....1..Q.....c.'../W..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8281)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8466
                                                                                                                                                                                                                                            Entropy (8bit):5.052750167223151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:QYAtBY1jWBoYfgZn+gSEmaAGCkHjpXCNd882E9cNS/JWmx:QYAvSWBoYfon+gSDkrH1XCNd882E9cNw
                                                                                                                                                                                                                                            MD5:CE2136461C78408405538B0D3FA6B403
                                                                                                                                                                                                                                            SHA1:CF46492E7045A2671B2432ACE845C9BC772924F4
                                                                                                                                                                                                                                            SHA-256:1E4307AC8B8C4D489C755729B6B1914A876F8693590E802B43EE4AC91B9AA354
                                                                                                                                                                                                                                            SHA-512:C96E4FFC5ED8BD62CC0A5417554215CD95182679327A57814903E842A0C9C6B73AE4CBAA6B8E9B8377C0ED4620B97E443877055F74A90F2BA7375E9CA834F21C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Autocomplete 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./menu","./core"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.autocomplete",{version:"1.13.2",defaultElement:"<input>",options:{appendTo:null,autoFocus:!1,delay:300,minLength:1,position:{my:"left top",at:"left bottom",collision:"none"},source:null,change:null,close:null,focus:null,open:null,response:null,search:null,select:null},requestIndex:0,pending:0,liveRegionTimer:null,_create:function(){var i,s,n,e=this.element[0].nodeName.toLowerCase(),t="textarea"===e,e="input"===e;this.isMultiLine=t||!e&&this._isContentEditable(this.element),this.valueMethod=this.element[t||e?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete-input"),this.element.attr("autocomplete","off"),this._on(this.element,{keydown:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):836
                                                                                                                                                                                                                                            Entropy (8bit):7.1147159084355565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3rP+jB//Z8:UfDoOSKruERA5WB/C
                                                                                                                                                                                                                                            MD5:4D09CA94242DFF32135742C0B254C68B
                                                                                                                                                                                                                                            SHA1:007D0D62E0ABBD80515BC19EC8243A9619E87A33
                                                                                                                                                                                                                                            SHA-256:4DD27D8E4D98141C920AC5A7D0CCE8E7D78235D9FF08464ED81C2707299F6440
                                                                                                                                                                                                                                            SHA-512:178CBAF800AFCE6D149D35F1CA37B87AD5A14E218C374FD28979B5D137BD53FF1666E12DABFC4D2780320F853789C36B26E2D677BD418A3CBD7956AE8B227119
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g.!.......Lq...r8.F:d.*.Sx_T...t.8o#.y..S!......T...s.n.J.Gp.:.L~t..[]9..UVp.,9>.U.G{.rYX.|%e..,z.H.@ubq..+:.}......XD.Wc..8$dw#4U.n}.....p..}...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12778)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12957
                                                                                                                                                                                                                                            Entropy (8bit):5.07820753678073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ocE+qJiN3KmqPrbiYe9BgktOUIlp7Ueme6Eqb+IHSEb0hK1As/L37OC2UJ4:ocqGweEP1Z6h+Ifus/L3S1v
                                                                                                                                                                                                                                            MD5:334086C6B3BD94FC6E68C0455FE20B01
                                                                                                                                                                                                                                            SHA1:1AE15E641419430E088CD2107455945322B839F5
                                                                                                                                                                                                                                            SHA-256:A4BDDB9535F5E3FE9E500616B2F1E4B10E1A5930A197848966A7C316838570A0
                                                                                                                                                                                                                                            SHA-512:6AF7F7F1E87A59BC7EDE568319978F449FEFC7CBB550454D31E190F53D63C1FA92D97833C5B8694EB4F4BAC6979E93B226E162FF99CF59610D00B772FF3DCD55
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Dialog 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery","./button","./draggable","./mouse","./resizable","./core"],i):i(jQuery)}(function(l){"use strict";return l.widget("ui.dialog",{version:"1.13.2",options:{appendTo:"body",autoOpen:!0,buttons:[],classes:{"ui-dialog":"ui-corner-all","ui-dialog-titlebar":"ui-corner-all"},closeOnEscape:!0,closeText:"Close",draggable:!0,hide:null,height:"auto",maxHeight:null,maxWidth:null,minHeight:150,minWidth:150,modal:!1,position:{my:"center",at:"center",of:window,collision:"fit",using:function(i){var t=l(this).css(i).offset().top;t<0&&l(this).css("top",i.top-t)}},resizable:!0,show:null,title:null,width:300,beforeClose:null,close:null,drag:null,dragStart:null,dragStop:null,focus:null,open:null,resize:null,resizeStart:null,resizeStop:null},sizeRelatedO
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                                                            Entropy (8bit):7.385057940523948
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/7p8Qwy/xn/NEzLw4CmHvq0L7zJtktN:hQAwZmS0L7zi
                                                                                                                                                                                                                                            MD5:17C8D8DE0975EDBDDC25BD10F2D8C3AA
                                                                                                                                                                                                                                            SHA1:F6357051A6C8721FD5F08192C6F48ED0EEE87A26
                                                                                                                                                                                                                                            SHA-256:56F998F58E88C1FF0617C4F0DBCA8DF3199540D7A7FC4814D9080D59033C1AAE
                                                                                                                                                                                                                                            SHA-512:700B95482AEB2CEB003468B9DD5933EEFF47029A3A5F9ECA078165C3102EC459A35D41CB554EDBBEFF450F0AF650AA269671BC1438817C72AA48BEF2CDE81732
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... ......s......IDATx.....]i...5.m..c{.d..fm.mX....m.v_......;.........nM.b../.v...n..F{..{..:-R...8_._..e.....N...(.u.DN..R.kVf+.L..a!.....}7.nu.=.R.).S....^.L.B>u\.z.....=..."5.}.......9_.."5..*.V....p..N.......c..e&......X..".."~...2-E.."..TK._Dj.;.s.."...S..._...B..)dz..b......TO.y.!...v..@.:.].h,J..<.d...c.(.._.....T....9.6Gd-.......m,.Ys<M....e..i.[.....h.ne...M.-o..[.{./.Y.TU...'..."..ir).....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20187
                                                                                                                                                                                                                                            Entropy (8bit):5.0043110836146
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:XBvnavkKJWO+Mwku5ZDJ4Btonz4jtRMhy:IkKJWDMI424jv4y
                                                                                                                                                                                                                                            MD5:155FAE621EB19943D4E4E4A97B8B42BC
                                                                                                                                                                                                                                            SHA1:8801232B2EB08150538C41BD89C85D56F145EF38
                                                                                                                                                                                                                                            SHA-256:6453401D20C93F61F234BE4EDE3D37B4AD5F928A0D6E9D2DB0B4E6D22DB4D762
                                                                                                                                                                                                                                            SHA-512:6445BC3DC98CE70840C86EAB0BF1E0952B924941B02217FE3A2DFF940A79427279815170E2B18E442B318C60BDC6B5DEE9CD12617988E97D22BB5F0451C5428E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cmp.inmobi.com/GVL-v2/cmp-list.json
                                                                                                                                                                                                                                            Preview:{"lastUpdated":"2024-10-17T17:03:11Z","cmps":{"2":{"id":2,"name":"AppConsent by SFBX\u00ae ","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"3":{"id":3,"name":"LiveRamp","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"5":{"id":5,"name":"Usercentrics.com","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"6":{"id":6,"name":"Sourcepoint Technologies, Inc.","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"7":{"id":7,"name":"Didomi","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"9":{"id":9,"name":"Admiral","isCommercial":true,"environments":["Web"]},"10":{"id":10,"name":"InMobi PTE Ltd","isCommercial":true,"environments":["Web","Native App (Mobile)"]},"14":{"id":14,"name":"Yahoo EMEA Limited","isCommercial":false,"environments":["Web"]},"18":{"id":18,"name":"Evidon, Inc.","deletedDate":"2024-06-11T00:00:00
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):860
                                                                                                                                                                                                                                            Entropy (8bit):7.125768441702307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3bbkBSml:UfDoOSKzrfuERAFbSSml
                                                                                                                                                                                                                                            MD5:B1036763377DC5EB47417BB8D503C39E
                                                                                                                                                                                                                                            SHA1:EE63816AE4D90BD7E5E9C6DDCFF1572E1CBC20F0
                                                                                                                                                                                                                                            SHA-256:D75C58A56699E5FC4BD3FE26CC2537D0A53C7B423B55F602AE820591ECA8F013
                                                                                                                                                                                                                                            SHA-512:AD2533326FE0FA110BA301E351DA0AE0BC73003188D1EFCF18CCDCA33F756CC915E15D582DF0B09F4D6E650A8BE4CAD06ECA8D86FAF6CD05FD038BD4D60EA435
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/02/Mozambique_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n.7...Y].b.&..)h...x.{..;..Q......g....*....S......nzW...WW>+..T6...E.*.......olq^.......3.{......K.........$SDF.nI.W....A..wJ.......;O.Ex'.$....$.U(.n..6YA<.....q{5...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):806
                                                                                                                                                                                                                                            Entropy (8bit):7.080903943414996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX30uu:UfDoOSKzrfuERAqL
                                                                                                                                                                                                                                            MD5:439284663493B2B7D9988F81F98B5D91
                                                                                                                                                                                                                                            SHA1:C36685B332E445E184EE9AE44B6E3AC01033EFC7
                                                                                                                                                                                                                                            SHA-256:B570E7BF5B0F59B75C4328B5A6ABDAF3775350BA236EFD00AAA55F2B1A3B4397
                                                                                                                                                                                                                                            SHA-512:081E44EE1EA685483994FE5FB3CBF5C9D932288187DDF9EDF50B02B2B4C2D319F0AD606FE0C71836079A0D54B9D0B106F152D4B098874C9EF326695AAD88E0E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/03/solar-plant_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k...F..m&x.0=.....8.-.jV..Og$j8)"..._(..#.].:....&X.$P..Tr...U.........8...s...".(.+k...+..Q..........._.h.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6685)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6868
                                                                                                                                                                                                                                            Entropy (8bit):5.166623504941875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kRxuzw7yE7y5SrIYd4YdxpmOfVkN9M3bInQ/3stcY1jzn366MLKGUT7KVymcTC:Uck2E7y8dJdDmr95Q8tn1YLjwC
                                                                                                                                                                                                                                            MD5:55C40B90249E4FE773664AAFA0BE3C0E
                                                                                                                                                                                                                                            SHA1:69D25B44F6193FCC88E51DD23B8055791A042A41
                                                                                                                                                                                                                                            SHA-256:70D6FD02B5462A15E479DA3064AF714710A9AFAAAA724E49BC202CB8CCC994FC
                                                                                                                                                                                                                                            SHA-512:C67BFAF346490C30E88B9750CAD5B87CC11C73BA75D6B029669D16D3237DEB8DD82A3836D8A37ED1DAB4E594A6F94B3A07A01B6B5F928B6A62281C387E104905
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/parallax.min.js?ver=1.6.2
                                                                                                                                                                                                                                            Preview:/*!. * parallax.js v1.5.0 (http://pixelcog.github.io/parallax.js/). * @copyright 2016 PixelCog, Inc.. * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE). */.!function(t,i,e,s){function o(i,e){var h=this;"object"==typeof e&&(delete e.refresh,delete e.render,t.extend(this,e)),this.$element=t(i),!this.imageSrc&&this.$element.is("img")&&(this.imageSrc=this.$element.attr("src"));var r=(this.position+"").toLowerCase().match(/\S+/g)||[];if(r.length<1&&r.push("center"),1==r.length&&r.push(r[0]),"top"!=r[0]&&"bottom"!=r[0]&&"left"!=r[1]&&"right"!=r[1]||(r=[r[1],r[0]]),this.positionX!==s&&(r[0]=this.positionX.toLowerCase()),this.positionY!==s&&(r[1]=this.positionY.toLowerCase()),h.positionX=r[0],h.positionY=r[1],"left"!=this.positionX&&"right"!=this.positionX&&(isNaN(parseInt(this.positionX))?this.positionX="center":this.positionX=parseInt(this.positionX)),"top"!=this.positionY&&"bottom"!=this.positionY&&(isNaN(parseInt(this.positionY))?this.positionY="center":this.posi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):464
                                                                                                                                                                                                                                            Entropy (8bit):5.912772435237647
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8zrn7jXoQ1CgkdLl8y0vFTFIq77ee87pbF:sS3/wOSKzrn7LJEfLl8yO57Kn7pbF
                                                                                                                                                                                                                                            MD5:64725BCF3403B730CE6C4ED9957B2D7E
                                                                                                                                                                                                                                            SHA1:9E2EBD87C03EE4D9DB2FC9A36328428B47740203
                                                                                                                                                                                                                                            SHA-256:AF7B3EAA0BD566D9862C3197ED1CBD86C5CEA3169EB929E2E58B0BF8C8DBCDFC
                                                                                                                                                                                                                                            SHA-512:38ADBE46DD35BB2D916F3B62B3F0FD2098CDB91C0A11B910900B0316F22A00B8D98C2F6AC52D3E0A67C8A393E8BC9ACB0E20BD8D2D9C31A20A6AB7C35E6F02A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..............................................."........................!..1AQ................................#.........................!#2Qq...............?..qu6<.{.ar..2....VBm....Z.Kg.b...`:......(.. .v.|.m..[....C....@...!CDI.g.;YX|...!..n...r.;m..O..hk.x...r@.v..R>u.K.T\....&..-x..3...W......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 20x12, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):250
                                                                                                                                                                                                                                            Entropy (8bit):7.043279158897065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Cd1ZYzq7OEo8znf/pode8fvWTuuskJuaY0I7uBcV/mAy5z:c1Qq7OGD/pMfvWyuskJ8N7uqVmtz
                                                                                                                                                                                                                                            MD5:F2FF59FB084C0D4A0DADB2607FFD3C05
                                                                                                                                                                                                                                            SHA1:D7CDB6FF6E6E2DD609C91B3E0713EE88DF92289C
                                                                                                                                                                                                                                            SHA-256:AF75C408AD877D8E8B78416F7086314C15D67614FFE5D46E94AB54D960928F7C
                                                                                                                                                                                                                                            SHA-512:CCF92368F58705875F3D552E9F1DD39E4506C3FB21470AE91DF382FF7DC395817E794CAE33E15ADECD96231D9D87861A888C365A6C4D97063F9E4B362B16E9F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>I..C......(....N.@..n....9%.iCC...4@...F5......d.Z.n.8S,...!......|....z.l....x..y.|.\.N..m.....z.(....N.I=..-.....4mG....-/.%.;._B.....8#_.]..Z...a#7D_(........^.~....nU9..b}..."0..V.n..f.1.i.U......@(M.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 740x710, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):80742
                                                                                                                                                                                                                                            Entropy (8bit):7.9750342178000775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:tI727DYOmw7tMWzJDXZI5Qqiq6E5um4y9D5hbtBpBMlXcCjFrRBVc:COxtMWBqwq6qd9FhHpBMlXcCjJy
                                                                                                                                                                                                                                            MD5:01213FAB4480D6FA9C3054483457D718
                                                                                                                                                                                                                                            SHA1:2A554E0DB620BBB4670E94D7867C589CAB66C066
                                                                                                                                                                                                                                            SHA-256:FD89A43B261F3032D341E7535C9FB8CB04AE4D4389B46BB68A514A47B219CE51
                                                                                                                                                                                                                                            SHA-512:44AFC4F6BE00798F845875FC76F4CD6E1A609069E3BD3C47DD84FBB46C82366283DCE863839B6013B5FA130791A97D8A24AC40F8DFAB991FED166F404529E156
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-740x710.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......#z.v..R....G.......i.s.)6........h.......HTw...oSI..MI....Jc.X....h.....9.)N.h.y..h.....".'\..@..oS@..h(E...0.{z..M8'.4m.P.<..4y..i@......C..oSK.7..l.M....cz.O1.M.H.F.@.b.M..q.6..S.s.O@...M...4..IE.w....'$.Q.3H...4.....`..R..4.P.Y..x.'...(...9.....Zi...c.).....z..F..!....d...j.-.x..Hh..Z\.ZR.!.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                                                            Entropy (8bit):7.2818884075624455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3T86oqH65OBJC:UfDoOSKiuERAtvS
                                                                                                                                                                                                                                            MD5:C50433D6A12B2F2EF03E640A1F67787C
                                                                                                                                                                                                                                            SHA1:DBE4D63C477807448C1D925761EED660B4DFE7AF
                                                                                                                                                                                                                                            SHA-256:C533CADD4BDAF6EA505440981F7850D3DA6911A8BB2E154726309C26F998F20F
                                                                                                                                                                                                                                            SHA-512:2F1B2F01016067835E8C9CF3B9CAC4529A96B9C981B8EC27BC352DF436E131A4D3A3D2E86F84012127B18BF9F3EE34F52B35538711BE96C247E9EE10E4C90631
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<..6#.=sY.....yy4.. .......A.s....qiqk.....W{*mUr9.....~4....T{}.N..G'..8\.'..1..e.'.{W>..C..JsM.4o:S..(...B..p.y.....e...X.U...r2N.(......VB...$..+.^...9e........m ..-....H<g.5.?."KYtf.......8.....Q_#.E}fZ}...K=..E.w......o..rh......1s..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):829
                                                                                                                                                                                                                                            Entropy (8bit):7.18330733317278
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3jkCAoVG6pC2PVn:UfDoOSKzrfuERAmiT
                                                                                                                                                                                                                                            MD5:C53D60E7F2F11A10B6A3DA5F949C9E2F
                                                                                                                                                                                                                                            SHA1:476AA18FF9BE41DE093837C08E5587A0FA83D2EF
                                                                                                                                                                                                                                            SHA-256:6CF81F74DB6EDB7B652996FC0BFA8AD8CA7278407261BD709019916360014037
                                                                                                                                                                                                                                            SHA-512:51B1146EE059F8BB4D097A14BFA2E7DC923BD74E39D5740EAED435B4B58D5F2AC732FDFB6652E664EAD0A39B48397AC820D0EFDA7404282EEF486876988FD6C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Electricity-vandals_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...6.{.........zo....=zf.......d}FxD....B.....4..,R.k}./.....ZUk...mv.a.co.pzW.r.X>................k._`.nl..q...P.y.h.)........I?...p...!.j\..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):439
                                                                                                                                                                                                                                            Entropy (8bit):5.80832172709605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:g3/Xw1MSV8zrBmb/B8h3k0TrOPumBsjZmn:g3/wOSKzro58h3Tauvw
                                                                                                                                                                                                                                            MD5:19FD55DEDB547A6102BDB1A243B9FCE8
                                                                                                                                                                                                                                            SHA1:7B8452B8EA9C0738770436CDB4BC9FAEC81A3166
                                                                                                                                                                                                                                            SHA-256:99AC4521F78766CE6CD9D3C7E9F1132099D4143D79F722083D29BAE7B35F2736
                                                                                                                                                                                                                                            SHA-512:BA5EC6187717B2D61098F13C0FACAF2A48BF819D7C9F99CE3F0CC485FD0D591043C2EEF362068F4F0C80D7C98912770CBC69275CFC870AE7A25EAF5B8DD516A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/07/HCB-BARRAGEM_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..................................(........................!...."#1AQaq...................................................1A............?...u..Gj.t._.9.n.F..t.=b..5d.-.n....*.9...5.t.........(B...d."..y=.....T(n9..:B.6.. .......nRr...'.y.cu..:...U`?......G.<...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6625
                                                                                                                                                                                                                                            Entropy (8bit):5.021395915232743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:cvtxGU52v1wAsFYM3qypqEdSmNql44UakS:cvwQ3sFWqxUaP
                                                                                                                                                                                                                                            MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                                                                                                                                                                                                                            SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                                                                                                                                                                                                                            SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                                                                                                                                                                                                                            SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):87553
                                                                                                                                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):861
                                                                                                                                                                                                                                            Entropy (8bit):7.1802657759634645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3aEzfWsJsF4:UfDoOSKruERAwEzWssF4
                                                                                                                                                                                                                                            MD5:850C01DB6AF01456BC7B009DE80C97A3
                                                                                                                                                                                                                                            SHA1:4CADD303786E21FA66FE83E49B3E6A68EC7B85D9
                                                                                                                                                                                                                                            SHA-256:10082FEDF53A0A93C7AE1DCBED67BDD208F4CB003323EED387B5EAA396DA483F
                                                                                                                                                                                                                                            SHA-512:470A55F83051EA75D8F640E9582A780881D971130F93380C9154FF8F302996759C1C16953B0580FD89DDF285656231C2413BE10DB2EB6D087D6FA305E5C3491A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/09/Transnet-Freight-Rail-TFR_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4...Wz..2Z.DX.A.....I...B..d..#..B.......&.... ..b....!...Q......j...]nv.V......P...Os..[S.J.....5..T.R...G!...@.%...Y...`..w..h.?.....U.qc..u_0...Xq..GLt...i].o..=..6..#..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 970 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):232843
                                                                                                                                                                                                                                            Entropy (8bit):7.994898094074265
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:HL6HNYULJIl1CvdD/RSUEilUXaCjk2Gm+7toSRTSzbrGv:HL6HK/l1R68k2GfmSAXrk
                                                                                                                                                                                                                                            MD5:160E383B7926BF6F2489707294B7433F
                                                                                                                                                                                                                                            SHA1:02426AFB06E288B8B956F9FBADDF93079FACAD67
                                                                                                                                                                                                                                            SHA-256:1338EF5EAF18C2BC3CA0F4AC3302EB203DF5EDA228E02921BE348BBC2DDAC0CC
                                                                                                                                                                                                                                            SHA-512:3645DE0B6B1AF590C80D0C4F7962A87EBDB04576571BAAD8995810B6555CD320A36E8D0622A0DD01DD1B55AC31506D983450A20627E397AE9DB75F9C5018C7D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............y.......pHYs...........~... .IDATx..Y.%.n&.!s.k8...V.[j9d...;..a.........#....-.Nj..;..j...?..>..a.0..+3I..A...)....?).(.......J......Z..v...T.......2.f.mT....wQk..."M..F;.]:.kP{...;..@D....C@.49i.TU....{.)(.._.R.S.Y.e.}..4....}\b.I..5T@."...*n..*..&...HF...U.Z....h.C........!...3...a..1A..&...W.U..&......_.3:.....U...u.w.(.3..e....t.+.ZOQ.I...W8.B..1K u.D.^rlY?D.U..<B.*..+.......S-zOu......r$4=.tW=.|?S.sW3.^....D.x.c.<e\.x...U...0=....e.g...=.....d...W>.(..T....Z......"....d..U.fSTU.J.Q._.+n.+V]..q...#....JX..?..G.fV.#..N2.H..ng........2.....+..J..7...d.....3e...*..XD.............~..M*.J...=..<}..?...@.s..../.@...:AHJkm?...@[:...1P.E.?......)\N?......i..Z.h..........O......}..!..1.o...M...{...P.......g.hv*.4.1....H`..O......(d...8(._0........&;.s.4F#.M.........D...qL.Q.`...Gb.%..........jq..T .t.Ov...CU.;...A...x.9....@..@d.1j}.-e....4.5...82....}.3..4#+E.>mq.[|.k.h..4...t.(.JK...(&.r..F',r..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):866
                                                                                                                                                                                                                                            Entropy (8bit):7.201240969520222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3v89hX6NGCKnK+:UfDoOSKzrfuERAtG0VKl
                                                                                                                                                                                                                                            MD5:88079C04ED014D6CE9C837F6BDB9AC67
                                                                                                                                                                                                                                            SHA1:140B6E3E619A55627F21E4AFD1383811EE4F4C3C
                                                                                                                                                                                                                                            SHA-256:70C4F52F00CEDB72991258F328E7DAC577CEA4020BC8D65622F8D01A0DE297E3
                                                                                                                                                                                                                                            SHA-512:61E4AEB1059FD1E9A2B6C5C81B5552910153EEACD1A42C0D73C85F99EEC88C3FE92DF1255C5BD5028FD5C7170D338D6B93612442441D7EEF62D5757AA2E3E6E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......=.....qI...1.......t......j...:K.!.....r....g.q....2...,..C.F...\n..`..r......s.:..9.%.....*Y.[p...*..d.z".,/.........E..^........o>(..m..l.Dm.$..{. ~.U.=..s..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):435
                                                                                                                                                                                                                                            Entropy (8bit):5.714997732725574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:F0/Xw1MSV8zrB8j/WvPhu5H8dM0v2npQ1Dx3:i/wOSKzrOaCH70v2nGhN
                                                                                                                                                                                                                                            MD5:CACB19695D57080423385206CBB3FD7B
                                                                                                                                                                                                                                            SHA1:0ABB69B9DA0459B7B3A6B90ABB45B9E24FF06C37
                                                                                                                                                                                                                                            SHA-256:5E472A1D9E2F07A43B4609B619549BAE256041681FB99A8CA045767835A33E2D
                                                                                                                                                                                                                                            SHA-512:3DE4D2396B398B527C6D4142FA0F48CF50EA11C90C3A4FCC234F98C9AD3A92F2D9CDA073C9390C53F46B89C2143D8B06F1B162E7F39A934966FE08CFF7FBA354
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/01/Conselho_Municipal_de_Maputo_frente-1536x956_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...................................#..........................!Qq..12.................................................B................?...TWd..#*S...J...aU^.{..l(.*$~.N.)..6k..W..?.kb......../...t.IR....|...T.NRB.N..&w.'=.if.8kh$..QU.b.......Z.....u..[..I..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                                                            Entropy (8bit):3.98684099319477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YWEDQJI8kJQQah:YWEMPxQah
                                                                                                                                                                                                                                            MD5:9ABB403D558C00BAE1E46D293406464F
                                                                                                                                                                                                                                            SHA1:4ADC0171B1BE91E50E587C2A045362B0F8E60B16
                                                                                                                                                                                                                                            SHA-256:E51140CDCD044AD76335646936EC53196A169AACE83A8B266BC1C182A944609B
                                                                                                                                                                                                                                            SHA-512:574391F0D7241682D944733638932DC1BDB92737761D268254EBE86924780A9C302DE689E8656AEE43B8243A23F4EF64A7E3BF6DB5F28BC58C07B11EE950440B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"safari":null,"chrome":null,"firefox":null}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                                                            Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:2soILyYn:hNLLn
                                                                                                                                                                                                                                            MD5:0F0F28393E6F7C20D327B35F1822BFFF
                                                                                                                                                                                                                                            SHA1:D2D8134FC9D2E37A68624AA8A2EF9BAA62A58721
                                                                                                                                                                                                                                            SHA-256:E933D679E31E3181EFEE5AAF517AC552DB20F07C1C1121C0A689FB3B9AF7041A
                                                                                                                                                                                                                                            SHA-512:A8202D444FE4F79013EC3E39886E6ACBCFBD73822C4B3F96CADD423E47588B151CFE77AFA4275679529E248B0A5284EA233B40CA54242D0B16E2FD5396A33021
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnn2f_6zPawVxIFDUAhpZMSBQ0ZXkbY?alt=proto
                                                                                                                                                                                                                                            Preview:ChIKBw1AIaWTGgAKBw0ZXkbYGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):439
                                                                                                                                                                                                                                            Entropy (8bit):5.80832172709605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:g3/Xw1MSV8zrBmb/B8h3k0TrOPumBsjZmn:g3/wOSKzro58h3Tauvw
                                                                                                                                                                                                                                            MD5:19FD55DEDB547A6102BDB1A243B9FCE8
                                                                                                                                                                                                                                            SHA1:7B8452B8EA9C0738770436CDB4BC9FAEC81A3166
                                                                                                                                                                                                                                            SHA-256:99AC4521F78766CE6CD9D3C7E9F1132099D4143D79F722083D29BAE7B35F2736
                                                                                                                                                                                                                                            SHA-512:BA5EC6187717B2D61098F13C0FACAF2A48BF819D7C9F99CE3F0CC485FD0D591043C2EEF362068F4F0C80D7C98912770CBC69275CFC870AE7A25EAF5B8DD516A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..................................(........................!...."#1AQaq...................................................1A............?...u..Gj.t._.9.n.F..t.=b..5d.-.n....*.9...5.t.........(B...d."..y=.....T(n9..:B.6.. .......nRr...'.y.cu..:...U`?......G.<...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x676, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):90317
                                                                                                                                                                                                                                            Entropy (8bit):7.984396105953192
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:siDddApEqS0pTOwQIxwYH+ti1V/gcocteV55aV4KQd1IoRoAC6VA4rJ4kvDWVRYG:D/30pTNQaBH+ti8FueIw8oRoJ6pLWPYG
                                                                                                                                                                                                                                            MD5:3121D9BFC550A8C50ABC30C015AC0F3C
                                                                                                                                                                                                                                            SHA1:238651CF12B044C79363C3A320BAF67A400672F1
                                                                                                                                                                                                                                            SHA-256:4C44C683068B3925C2EB54162BCD0FE359AD186C86AE2128B8FA3C24B2283CA9
                                                                                                                                                                                                                                            SHA-512:EA2A434B74C0642BDEDABC36F8B17FA6D443EB4B2757FAC4A76B8FE372C47FEAE8AB0F516C4A652AAAAF720D914AE15B47F1C72762DF86158772F838CD5C246F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq................."................................................{d.X.....$.*.!....a..m..T<0.xM.$..;.+EE.Y+E...... .H......;.....#5.`....KY.Vs ..A........,..m..+W..Q......9.Q.U...-.X*.EV..-J.*V..T..Y.x.FgbK|...dC....<"X..af0..,..hY.{-.T..X.,...h.X..Z....H.kpeu.C8.j..]...!.3<rX...(...E.a....,..F.....g...ZF.;...,*....A...a.)!K....1jJk.........gfi"..G..RXe.,..j.....e..b...</e..*].y..4..UE@.... @.H...J..R.S-r..a....g.`.>W!2B.. .8./6.{..I,..._db...YX...`gf2.....UZDP..%....B.T...\.`..M.1f0...C.2H#.!..s\]....Y.%....B..g..\K.2.TU.....H.j.6.J..p.2....(6..@'.!&.....3K..d...f6../m.........d69x....K2..P+$ ...^..Jk...a.2$&..ZI$.."...@..`,,.....[{....=.5...E...k..A..X..V.*..!..J.P$.....b A.;...BE..1... f..1cm.....-wv%....bH...Z.vv.a*.!T@.....\f.R.u.D..%..TB..Z.....p..d.@^BZ1gww............Blb!..k..A.EY"V......R..j.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):435
                                                                                                                                                                                                                                            Entropy (8bit):5.714997732725574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:F0/Xw1MSV8zrB8j/WvPhu5H8dM0v2npQ1Dx3:i/wOSKzrOaCH70v2nGhN
                                                                                                                                                                                                                                            MD5:CACB19695D57080423385206CBB3FD7B
                                                                                                                                                                                                                                            SHA1:0ABB69B9DA0459B7B3A6B90ABB45B9E24FF06C37
                                                                                                                                                                                                                                            SHA-256:5E472A1D9E2F07A43B4609B619549BAE256041681FB99A8CA045767835A33E2D
                                                                                                                                                                                                                                            SHA-512:3DE4D2396B398B527C6D4142FA0F48CF50EA11C90C3A4FCC234F98C9AD3A92F2D9CDA073C9390C53F46B89C2143D8B06F1B162E7F39A934966FE08CFF7FBA354
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...................................#..........................!Qq..12.................................................B................?...TWd..#*S...J...aU^.{..l(.*$~.N.)..6k..W..?.kb......../...t.IR....|...T.NRB.N..&w.'=.if.8kh$..QU.b.......Z.....u..[..I..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38149
                                                                                                                                                                                                                                            Entropy (8bit):7.9730693911835555
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KWol3l5LmfzwidHKkDsmUEg6Xkfp6dWgg3VPPhE9xOnM:KNlLm7wXkxUE/ZgTpaeM
                                                                                                                                                                                                                                            MD5:E408E5B28354741FB3F7A1A99DF611B8
                                                                                                                                                                                                                                            SHA1:9BD0A6B371EF21FAB0A5E33270184AF3B2E73020
                                                                                                                                                                                                                                            SHA-256:1A4AD3BADEBAB6C141E407D44A8568054F7E971312DD5FC1C1B09637BE0B38EF
                                                                                                                                                                                                                                            SHA-512:6E1158FA9DFA8FD4803A9A8987C899D3B94C19B1FF3BDC33129C919FCB4ECC4EB26B4075535784E31F6322B34B87D21FA30C94BFBCD38125F16BB606AD2C4A3E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........j.B.|.=.4..`.....[s....... ..zT.I%X.iQ.s$....;..HFjX..FI 9.RL~E..1..b.8.)..8.M2..g...g+..\...+maHQXd.t.]..S.&...s....`...)7.....a..@=).....<R..a.b..4.-[,..w.M@XH.==*U;.I.....#M.H......x'.B...........:z.......q..j......l..5.....f..$}..]....x.h.q...:.z.&8`.A._[..u.L....*.L.[.KA:q"..}.~+=.j*.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):900
                                                                                                                                                                                                                                            Entropy (8bit):7.238749604293309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX30a1rouA:UfDoOSKruERAyuA
                                                                                                                                                                                                                                            MD5:61FD04D80C6EB62745283123BD2B1FC7
                                                                                                                                                                                                                                            SHA1:8EDEA8EC068BF6D62C0AB8A0B44AA10AAA3A7E80
                                                                                                                                                                                                                                            SHA-256:82A6E93F4F0466863FB7432264D410E5073B85B90245CD8A6F254CCC6856B052
                                                                                                                                                                                                                                            SHA-512:6B1526FE484DF0272321067C35B7A13953F6E3165B24351FAD2355B30CE9D1B969FFB3057C11EFCF7FFA021A9B660D7CE59DF99EFB7485F70A08814CC908F68C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....rs.....F?}..J.%.....j.tO....o..l...bK.r8.;...#..K.Zm...p.d.l."..v0 . ......WU.k0\^.b.....`.C...p.o9...=k..2.mz*.+.Vv......AQ.Q.}Q.9l......L}c..~.p.......(T.....+OP...MN.A?..7Q..p=.....eU-d../......+t.'..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):811
                                                                                                                                                                                                                                            Entropy (8bit):7.143695609251114
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3WHDo:UfDoOSKzrfuERAMDo
                                                                                                                                                                                                                                            MD5:C451E0F62DF3156D638467EF10C20F6F
                                                                                                                                                                                                                                            SHA1:F2E4309E081FB8FC8269AF5B5204757C6E4DD649
                                                                                                                                                                                                                                            SHA-256:8A05DEA760A76126149B0B51E4E8B27A255D0C5DCFDA9BA6A013CE1C7B6A6B90
                                                                                                                                                                                                                                            SHA-512:5E261B9DDBDCB10FA2E5E514CC0C4F12D9349448E65C6C9DB16F8E05B179D19FAE7699921DAFE2AC2F102F8B9742D32CF07F90CEE0F0EE3048CD6CF434EB0515
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/11/cabo-delgado-ab_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...n.P"..d.l.c=.~...x..}.{-wP.P..,..@...k......!^p2.....+D.<...@...a.H.........K...#.....2u(&?.h...b......|.....h.UY...?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1706
                                                                                                                                                                                                                                            Entropy (8bit):7.828414945391548
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2PkSeVUL0qOmJaBlNtIFyVFlnuLBEzGu21:2PnX0qRaznIgTlnuEST1
                                                                                                                                                                                                                                            MD5:18C5DBC275A59E931DC07E94016F7ED7
                                                                                                                                                                                                                                            SHA1:A6C885AA9180FC355E3E477B6F09DEB6E03A5F53
                                                                                                                                                                                                                                            SHA-256:DDD4C2CB532606289A6B0AB236B49FFDD59E9B3CF39180367E47835827D24834
                                                                                                                                                                                                                                            SHA-512:F9084997056C4E6125A5E6A79398DB812E559DE76C1AA2021FA5F2AD1BE032F228231C9AA93AB601F7F753B3234676220B4E34345E4AADA378EA9A737CE19BDF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/01/cropped-7c0060e1-360-mozambique-logo-w-32x32.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....\IDATX.._L....?.c....L.O ...].d.&...jLL...!.1..j......1..FE....|P./....b41...w...8....).....'.o...$...s......{....>!.....(..F......+.+.F.qYy~~>..~Z=..]....D.EQ.....X,\.r.S.N....N...CSS.......p..%Ug2....@.....s.....?....v....7....t.^....#"".hT..8..~f.Y...exxX6o......v..n.DQ.y...,.{..M..j......g..SZZ*ccc...#..!.....I$..z.j.$//O..w..#G.....O.>y.$e..Y#.=...AQ.%.}uu...qy..A.......X`...5....S.]...f....P($..c...?.^DD...R.yyyr..Q.....`nn.@ .).H$.)4.....6m........Ei.Xhll......|>.g.....}g._....~.Z.$.fSy...b.............|../....H.;.HP__...o......>S.[.n13.........ctttY..?...pX...;.~9....44l..S...Fnn.;w..`tt...........b2.......077GYY..+..jW .WyM..l6.y...z.J.l.".455..9;;+.....$...[.....KYY.\.xQ..>.9b.XDDD_[[Kff&f....\jjjhnnFQ..n7]]]..~.....'''9|.0".WI..?.....V._.......+._7..n.............c.U$.....:.N.o.A.........P^^....1.,..../^.K...,.x.^uY...5v......e).<xp.....w.X$.Q..:tHfgg.qeeeZ....I...C...233ED$.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):892
                                                                                                                                                                                                                                            Entropy (8bit):7.246557565089981
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3VoOacG+R6JVz:UfDoOSKiuERAuc6J1
                                                                                                                                                                                                                                            MD5:1580B097C2BB07C215E800F6D04B727E
                                                                                                                                                                                                                                            SHA1:1B9C2E700E6D7EB85567428E999D1151D6CBD4FB
                                                                                                                                                                                                                                            SHA-256:2F5E74923FCA8C26465195AFF00D88FD98EF19460B2CF937B25028CBE9FC4AD1
                                                                                                                                                                                                                                            SHA-512:153282811445C57BE68305135C906FF6E597B9156773F8E233D42B0E52B876815FEE54E847C02F6B5A0480B7F3E9FC0B56C46337DA0FE83B88B2ADD327C5728E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.<+.G...1ks\...dr.....H....N...sosj....$.....P..&.xE...\m.o.9'..x..z|..3.....=P...t..y.x.^m.J.}.{.Z..n.>d _#c.....Ey...%-.s.vK.^z`..T..b......|.o..]...0.W. .NIbs.......W.=.R/C"...y..o...nt..E..ac..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):7.19989576011095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3ZmFRduq:UfDoOSKzrfuERAbiduq
                                                                                                                                                                                                                                            MD5:145A60702B5DD3B50D405C3AFD2E2D7A
                                                                                                                                                                                                                                            SHA1:786E70292F74FD525BE2FDFC675490D558753B7D
                                                                                                                                                                                                                                            SHA-256:3B46ED78F6C117BF4390E33E5A8B8EBFC712EDF7067DA89434CD064D1FC8623C
                                                                                                                                                                                                                                            SHA-512:B6280A81461CC62EF75C4553C40A86A422A9503D12B457D531E45EFAF72D2481F22324A6CB71A8203B65CE1607CFD4E20242E12D536DDF344A5806D9BFA0C61D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#....=w\.\...I.N.`V0.Y..W..... ....|X....%...1B..4...C..N...L{..].."....}66...7.$iw6...y9.......q.`..<%..F?......FI.....MN.._..._.\..Yb.P(\C..||..Rq..E{........I...9.....h...1..b.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 20x19, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):426
                                                                                                                                                                                                                                            Entropy (8bit):7.40244687983882
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:d9YVZBVUWBCs15aQOkjRX4ECpS/hQ1nTQRsRotXVYhLfyiu:dGZ/BC05VOyRXDCE/q1TEsRaKLfyx
                                                                                                                                                                                                                                            MD5:80918F6F7F19D60201614DD000599EBF
                                                                                                                                                                                                                                            SHA1:56B8018FF867A77816A2F6D82790DB64DAF2FE68
                                                                                                                                                                                                                                            SHA-256:5C44C30A6CD5E40B7F9E167C78FFF9E6081345ACD989201D9273292987DA0A94
                                                                                                                                                                                                                                            SHA-512:88DAE7BFC8468FB195FB6CF99E6214E4C2F4E14A8B98AAA0FF0F1B9041D618624D25507D889227003FDB1E06885C1C6248DBB5A09F55E0B7BBA9667919CB97BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Velorio-20x19.webp
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>I".E".!...(....N.A.j......X.@....R.V ........t.8...R.ZK.F._............j.5m...P..kqn.!*%.5d.s.....d...x'.c._....C...JB-..1QY.,...b...&...t..e.4.x7.f...X..N.V....r#.*..;.s........TIZ.....,.{....V...W.&z.H...D......Y..OOf..)....L..m.. ....._..Es...) .f._...lv{....t....D....Gio..qk~...w......{.,.6....e.a...g......gb..DO.U.!..........K.......N....D.u....7...8.~..J.@.DS.........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18523)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18705
                                                                                                                                                                                                                                            Entropy (8bit):4.9979296971232925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:74VfJb1xnZZt7402KwAwLYVBN/Ivh5LzsCaT8kSA1ZT:MVfJbbZZJ4UcYVgS4YZT
                                                                                                                                                                                                                                            MD5:6FDB0FBBCBCD8A04E225B80CC1062A72
                                                                                                                                                                                                                                            SHA1:1C1CB61DEA91822CD33ACBD09317A3E50069D6FF
                                                                                                                                                                                                                                            SHA-256:10A410FFC4397A10A60C58A979D3DFC8957258714E1A50F0ACB6612EB74B90CD
                                                                                                                                                                                                                                            SHA-512:4B97668D2A05CEEF2CDA44E4894F2BDF87E01976B6E580AB98F7C7427D821DDD4BFDE4621C8DF1140E0B472ED1BD907F1397056DCD660830F62FEA4DA756C6B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Resizable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],t):t(jQuery)}(function(z){"use strict";return z.widget("ui.resizable",z.ui.mouse,{version:"1.13.2",widgetEventPrefix:"resize",options:{alsoResize:!1,animate:!1,animateDuration:"slow",animateEasing:"swing",aspectRatio:!1,autoHide:!1,classes:{"ui-resizable-se":"ui-icon ui-icon-gripsmall-diagonal-se"},containment:!1,ghost:!1,grid:!1,handles:"e,s,se",helper:!1,maxHeight:null,maxWidth:null,minHeight:10,minWidth:10,zIndex:90,resize:null,start:null,stop:null},_num:function(t){return parseFloat(t)||0},_isNumber:function(t){return!isNaN(parseFloat(t))},_hasScroll:function(t,i){if("hidden"===z(t).css("overflow"))return!1;var i=i&&"left"===i?"scrollLeft":"scrollTop",e=!1;if(0<t[i])return!0;try{t[i]=1,e=0<t[i],t[i]=0}ca
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                                                            Entropy (8bit):5.682851879666066
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8zrBdDtoj/l/ZWTi3FlO7Hj/lAq2cCGutxyZqiqq8Isw/1Bvw3A:sS3/Xw1MSV8zrB8jFJ3GHOHdyQJQ/fvx
                                                                                                                                                                                                                                            MD5:EA3636176E3345A9C55178DEF6D1390A
                                                                                                                                                                                                                                            SHA1:E7EFDB568FE7D7AB5B7355398D9E9543304C801F
                                                                                                                                                                                                                                            SHA-256:239639348588DAFB380430D6CC605E06B28052146844313935D2AF46CD1FFBEE
                                                                                                                                                                                                                                            SHA-512:BF81F81BF607137684D1BD770D725443FF8479FBE473065A18D326EBF30A551DBB126DC45852607A8C4128B06A21B0E0EAA1685263F60484F423B0DA5CA9E69A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/04/solar-irrigation_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..................................."........................!.1a.AQ.....................................................!1a.............?...I..`).\~I.'@<q......gK.T...d........k...:..d......K..zn.F2V...G$..u=.1t..........C......G.+:.]e4..9$(.Ei...j..]...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                                                            Entropy (8bit):7.128294083213397
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3glkv1:UfDoOSKruERAR
                                                                                                                                                                                                                                            MD5:5E02E278648140FC9372208B697E7464
                                                                                                                                                                                                                                            SHA1:F629BDE7AEB6A60F5E9DE6426D23E6B14E1841E9
                                                                                                                                                                                                                                            SHA-256:5457B61E75D4C7AF6646DDC598B47BB4B0AE0BA1A7AEA5C020E245C74C92BDB4
                                                                                                                                                                                                                                            SHA-512:240976353A715EC85410E33CB17023F1FB845A71BE2545F77EB60871963E53230682B67AA86A94132ECDF999197B4E1602A3F283F43EC78EF3A3024D40413700
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....\.........`.:v.k.V.l..y.">d.A.D.............."0_......+p....L.Ku.^db.n.2.B..O.o....'...5yw|.Q...y..}..>%..Y...|.....Q.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):806
                                                                                                                                                                                                                                            Entropy (8bit):7.080903943414996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX30uu:UfDoOSKzrfuERAqL
                                                                                                                                                                                                                                            MD5:439284663493B2B7D9988F81F98B5D91
                                                                                                                                                                                                                                            SHA1:C36685B332E445E184EE9AE44B6E3AC01033EFC7
                                                                                                                                                                                                                                            SHA-256:B570E7BF5B0F59B75C4328B5A6ABDAF3775350BA236EFD00AAA55F2B1A3B4397
                                                                                                                                                                                                                                            SHA-512:081E44EE1EA685483994FE5FB3CBF5C9D932288187DDF9EDF50B02B2B4C2D319F0AD606FE0C71836079A0D54B9D0B106F152D4B098874C9EF326695AAD88E0E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k...F..m&x.0=.....8.-.jV..Og$j8)"..._(..#.].:....&X.$P..Tr...U.........8...s...".(.+k...+..Q..........._.h.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):318922
                                                                                                                                                                                                                                            Entropy (8bit):5.5641331236700085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:KA784384tW44nISDPLj0h6bvtXkU7KlXiAR:KAnseW4nQ4bR
                                                                                                                                                                                                                                            MD5:BD05BD4C5A4B58E646327098F928AA9A
                                                                                                                                                                                                                                            SHA1:6DD9EA653D237D80B18DC85DE32173DCB9668BF2
                                                                                                                                                                                                                                            SHA-256:67332B89BDF95D4444770774F97528CF5019E70ABE301C1E85D9312C8872EFF2
                                                                                                                                                                                                                                            SHA-512:7B0BCE9761041FD6DBC3BFB8C00234778B7F40518C382FD3A522C8A836C9FE818925834C41464F02A5C0C42DD5291014966A7F4B361EFDAC95978CA9F4C59777
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-SMYLVNXX6T&l=dataLayer&cx=c
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13391
                                                                                                                                                                                                                                            Entropy (8bit):5.289011327816866
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:X57IucO3Lci3VmESdhNwtX2NvNaSXdgvyYJU4UuBpsamaqON1Kjw:FzcMoilZSdh6kNVh2U4UYPqOzK0
                                                                                                                                                                                                                                            MD5:DEA473C13BDD1844CE94D49365A57D84
                                                                                                                                                                                                                                            SHA1:79BAA6BEFDE6ABC8B97606986379B3A1DCA48B4A
                                                                                                                                                                                                                                            SHA-256:2AD377AE9F202766BE392472DE6FA6168AEA61284E126085C9034084FC0508B3
                                                                                                                                                                                                                                            SHA-512:62A83EA8A9ABB6F55042A2AD63246BF7FD4779BDFAFC976FAE729D9C8B5A78E0FFA1C3B6B9C8C23396F177AB0AD159F0DD22BCFBF041942A1236CB003B035698
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/eazy-ad-unblocker/js/custom.js?ver=1.2.4
                                                                                                                                                                                                                                            Preview:var eazyAdUnblockerDialogClosed = true; //July 30 2020..var eazy_ad_unblocker_loaded = false; //Dec 13 2020..var eazy_ad_unblocker_dialog_opener = null; ..var eazy_ad_unblocker_global_error = false; //April 23 2022..var eazyAdUnblockerFlaggedURL = eazy_ad_unblocker.ad_url;..var eazy_ad_unblocker_msg_var = "#"+eazy_ad_unblocker_popup_params.eazy_ad_unblocker_dialog_message;..var eazyAdUnblockerHolderDiv = null;..var eazyAdUnblockerEffectiveWidth = null;....//May 15 2022..function detectAdblock(URL, callback, params) {.. fetch(URL, {.. method: 'HEAD'.. }).then((response) => {.. // If the request is redirected, then the ads are blocked... callback(response.redirected, params);...... }).catch((error) => {.. // If the request fails completely although connected to the internet, .. // then the ads are blocked... callback(window.navigator.onLine, params);...... })..}......jQuery(document).ready(function($){......var openingWidth = 0;......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-SMYLVNXX6T&gacid=336839149.1729723000&gtm=45je4ah0v9101653187z89101891703za200zb9101891703&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1181740229
                                                                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):456
                                                                                                                                                                                                                                            Entropy (8bit):5.897550651742624
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8zrBdDt/otDR15H4ZltHl7VA1o1+dY/oy+wCfoQOxh:sS3/Xw1MSV8zrBrot5yVOE+dYAlwqoJ
                                                                                                                                                                                                                                            MD5:7C851761D1C3BD3B0178A18A72AFA867
                                                                                                                                                                                                                                            SHA1:7BB596E977693EC7DA94389829C0B6E05AABFE31
                                                                                                                                                                                                                                            SHA-256:9118315E0BCE32C37D6ABF45E6B375E3D5F293FCC119B4A9FD4AB1D92EB84FF8
                                                                                                                                                                                                                                            SHA-512:BFC70E83700B662C40946F6C29589271825DDAAE7E4346DA9E2BA6609069E2F5EAF0EA22FE9AF26543FE83B737BB2E39FE26706F6379FB1C4C79491FA1140A2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................#.........................!..1Aa.q..................................................1............?.g.*.\..7.<..,V.tQ..@|..N......-U.....]|.......B2.r...6.I.J.oN@...X.Y1..x.Tmd.<.Am...^....~...t..#..X..(fM..`....?.To..M....s..!..f.=.E..D..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13391
                                                                                                                                                                                                                                            Entropy (8bit):5.289011327816866
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:X57IucO3Lci3VmESdhNwtX2NvNaSXdgvyYJU4UuBpsamaqON1Kjw:FzcMoilZSdh6kNVh2U4UYPqOzK0
                                                                                                                                                                                                                                            MD5:DEA473C13BDD1844CE94D49365A57D84
                                                                                                                                                                                                                                            SHA1:79BAA6BEFDE6ABC8B97606986379B3A1DCA48B4A
                                                                                                                                                                                                                                            SHA-256:2AD377AE9F202766BE392472DE6FA6168AEA61284E126085C9034084FC0508B3
                                                                                                                                                                                                                                            SHA-512:62A83EA8A9ABB6F55042A2AD63246BF7FD4779BDFAFC976FAE729D9C8B5A78E0FFA1C3B6B9C8C23396F177AB0AD159F0DD22BCFBF041942A1236CB003B035698
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var eazyAdUnblockerDialogClosed = true; //July 30 2020..var eazy_ad_unblocker_loaded = false; //Dec 13 2020..var eazy_ad_unblocker_dialog_opener = null; ..var eazy_ad_unblocker_global_error = false; //April 23 2022..var eazyAdUnblockerFlaggedURL = eazy_ad_unblocker.ad_url;..var eazy_ad_unblocker_msg_var = "#"+eazy_ad_unblocker_popup_params.eazy_ad_unblocker_dialog_message;..var eazyAdUnblockerHolderDiv = null;..var eazyAdUnblockerEffectiveWidth = null;....//May 15 2022..function detectAdblock(URL, callback, params) {.. fetch(URL, {.. method: 'HEAD'.. }).then((response) => {.. // If the request is redirected, then the ads are blocked... callback(response.redirected, params);...... }).catch((error) => {.. // If the request fails completely although connected to the internet, .. // then the ads are blocked... callback(window.navigator.onLine, params);...... })..}......jQuery(document).ready(function($){......var openingWidth = 0;......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):829
                                                                                                                                                                                                                                            Entropy (8bit):7.18330733317278
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3jkCAoVG6pC2PVn:UfDoOSKzrfuERAmiT
                                                                                                                                                                                                                                            MD5:C53D60E7F2F11A10B6A3DA5F949C9E2F
                                                                                                                                                                                                                                            SHA1:476AA18FF9BE41DE093837C08E5587A0FA83D2EF
                                                                                                                                                                                                                                            SHA-256:6CF81F74DB6EDB7B652996FC0BFA8AD8CA7278407261BD709019916360014037
                                                                                                                                                                                                                                            SHA-512:51B1146EE059F8BB4D097A14BFA2E7DC923BD74E39D5740EAED435B4B58D5F2AC732FDFB6652E664EAD0A39B48397AC820D0EFDA7404282EEF486876988FD6C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...6.{.........zo....=zf.......d}FxD....B.....4..,R.k}./.....ZUk...mv.a.co.pzW.r.X>................k._`.nl..q...P.y.h.)........I?...p...!.j\..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):872
                                                                                                                                                                                                                                            Entropy (8bit):7.175751709276606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3txMXUU:UfDoOSKruERAlE7
                                                                                                                                                                                                                                            MD5:E6C5EFD11EDABE9480C6CFC490A61AA9
                                                                                                                                                                                                                                            SHA1:F5097DAFF2541DC2A9B4CC7B3014E97B9A7E43AD
                                                                                                                                                                                                                                            SHA-256:7127338969E126AE9A395CDF4C2093DD8AB5CD4346AB602BBD2EAC4929588AD9
                                                                                                                                                                                                                                            SHA-512:9D2405A06D1CD34DBA7F87FED020D1B16C5D89BCD2B1236858C04C26105A0D4CE5D7881B23939ACAC5E50FA506CD22670D3627D5EDCE6D3862D12850F6973096
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M....ZU.Ze...... .W..=.....w^..!....k..R.O1..b........9...:.!....%I.qPB..=y'.........imgcvf...1.....F...3..V...=.K..._.z..N..........?.....5...g.$0E."........G..Z.u....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):135177
                                                                                                                                                                                                                                            Entropy (8bit):4.967755893405198
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:OkT8SFoFtIRLNuKuWg9unuLuJu9KIZQMcLceAFFYN+hS4egSSprQNbnPjDt9io7H:OkByfUgFKIZQMcLceAMsU9
                                                                                                                                                                                                                                            MD5:A7468361B0AF4BF9BB5B974C271C2CB8
                                                                                                                                                                                                                                            SHA1:2392A9003213D91B68D8795BC036374CCE2B3D2B
                                                                                                                                                                                                                                            SHA-256:4A1821FBA19AF055BF1B97D88623F8C23043A9EB5F640BD2733307055C577F1F
                                                                                                                                                                                                                                            SHA-512:34FC2D07585965DCABB91037C55F3FB4162BD2F5981221E0D0E5E5052B452ADC45CCA18815EE79520A8B436F825A7CF78447728378181F34CE991BC166D77E4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/angwp/assets/dist/angwp.bundle.js.css?ver=1.6.2
                                                                                                                                                                                                                                            Preview:.clear::after {..clear:both;..content: " ";. display: table;.}..clearFix {..clear:both;..content: " ";. display: table;.}..adning_cont .adning_logo {..background-image:url(img/logo.png);..background-repeat: no-repeat;. background-size: contain;. display: block;. margin-left: 20px;. width: 50px;. height: 70px;.}..._ning_hidden {..opacity:0;.}.._ning_visible {..opacity:1;.}.../**. * _ning_outer gets added to banners and adzones.. * However, banners loaded inside an adzone will not get this class.*/.._ning_outer{..-webkit-box-sizing: initial;. -moz-box-sizing: initial;. box-sizing: initial;.}.._ning_outer._align_left{..float: left;. margin: 0 20px 20px 0;.}.._ning_outer._align_center{..float: none;.}.._ning_outer._align_right{..float: right;. margin: 0 0 20px 20px;.}.._ning_outer.has_border{..padding: 15px;.}.._ning_outer.has_label.has_border{..padding: 0 15px 15px;.}.._ning_outer.has_label ._ning_label{..padding: 5px 0;..font-size: 13px;.}.._ning_outer.ha
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.2 (Macintosh), datetime=2024:03:25 17:42:39], baseline, precision 8, 300x600, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):82045
                                                                                                                                                                                                                                            Entropy (8bit):7.88838847825236
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dH+dZzD+dZxuc0qmHY6ePNYlgIb0HoNwMW0oEulchdJi/1Cs5axWZbc:dHoZzDoZ8c0qmHEAg1INwD0huqY/s1
                                                                                                                                                                                                                                            MD5:024FF123353BEF371E3E430D265E2E23
                                                                                                                                                                                                                                            SHA1:E4E345B6BC7CB6E946FE3E3CF8F84ADFC5DD0B12
                                                                                                                                                                                                                                            SHA-256:CA02A9D5BE7A88D5CD9EDF8E47E562E24859362EE936C4C2290109F7F3448520
                                                                                                                                                                                                                                            SHA-512:75EF72727A89FF44BBFD4FA77AA760109F44AB8710475185233D489579103CF5B797341342D179F81E0A8B821A26A0647B1FA6D7E42B67648283DDC2160F6FBF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.2 (Macintosh).2024:03:25 17:42:39...........................,...........X..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................P.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....0.@......q....A....AQ.3.1.W...*.....@3.&H.......k. ...fh.'.`.\=..G.{.....z...51....~.M...k.........V.0..R......2.?8.....p].H..X.....:...^....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13577
                                                                                                                                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):291105
                                                                                                                                                                                                                                            Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                            MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                            SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                            SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                            SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                                                                            Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):783
                                                                                                                                                                                                                                            Entropy (8bit):5.611312386729045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:F0/Xw1MSVGKTox7JYPNPmDtO9dtFeLsDnDwfjHDeyw:i/wOS5OMmBO9SsTcrDeP
                                                                                                                                                                                                                                            MD5:DA37395BE3D0BACF362A5FA1FC049D81
                                                                                                                                                                                                                                            SHA1:1F74044871B2C86A191879D14089B27C796B2371
                                                                                                                                                                                                                                            SHA-256:220EAA5E05207D7560906F6635EB1C267D2242FE687073D9A5A04A0BB4BBB9C5
                                                                                                                                                                                                                                            SHA-512:8404A99D35B2D1D42E4D5070ABB8B8A9B2BA3E7E536F6A8E6CA603B3E91DBBBD0894E54704652713EEEEBD0B403E6F10B3CF11C6A9A7989A18BA9BE17BB483BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................................\t_Dj..'...........................................wce.g..+..O..h.................................1Q........?.8.V.3..5.{0Z.............................!........?.Y...B..?... ....................!13...A2b.........?.../.%"N'.V_~.jdcvy..6..........................!1AQaq........?!...T..d..c...h.p..@?!....2D.^............................................!.1a...........?..cI......>.........................!1AQ..........?...u.U....#.?........................!Q.1Aa.........?..6dOa.3..o.^AE.X.X...n...0f.-.....}..X.0......0...\.4V.,....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41735
                                                                                                                                                                                                                                            Entropy (8bit):7.976534764399228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KfhnDTjD3H6B1yxTGiTzhRP7gBmLT7g0ODu6Y+:K5DvDXm1IT9TznzwYbODo+
                                                                                                                                                                                                                                            MD5:B9279E1A27CFD6B5BEBC0DEB1F5614C3
                                                                                                                                                                                                                                            SHA1:D6C9758EFDF24D9D06CD84768882100D00FC371D
                                                                                                                                                                                                                                            SHA-256:F79897761D3E1D296E3AA027673AA149AF9DEFF6847CA9E18DB0BA28C71E4150
                                                                                                                                                                                                                                            SHA-512:DB16BB7A6C204A08DCE0FA53D8EBEE37CDD59825A09B4FA5643912144854C42FFFCCD843351CE8D97F243203BB5FBD10F6ECB6B9A6B9B11E29B94AB433079DBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R,..T....W......Fj..H.9...W.P..8...je9.......L.<..q..y..V..=G4.@A..1....8.JA.?....*.Z\.(.y.J&"..3.]...Bo=.<....Z.Fhlj(C+.....z..1.p."....,....'...../.H.4s.......jC......MM....4.iB.).z.*...$....9.....h.M..p.;p=).zRyah.|.%.`\...w.Z^(.h...a.w....)PG.S|.sG:)S......'....s.J..8..4...).j\.QHUbx'.x#.5x...0s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38590
                                                                                                                                                                                                                                            Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                                            MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                                            SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                                            SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                                            SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 740x575, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57343
                                                                                                                                                                                                                                            Entropy (8bit):7.968612720992774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8YlONxZGQangW4gjusSa1p4QMNUHf21uuxY9:sNbgj3qQMaOuuxY9
                                                                                                                                                                                                                                            MD5:E0EC98CA74F61D9325EE9AF34B16C0E2
                                                                                                                                                                                                                                            SHA1:83CA4951B8BCEDBD00D69F4CC8B986F69AB43AE4
                                                                                                                                                                                                                                            SHA-256:E1AF38161CB311D8A16596D4FAD60DD92D3BCABB9CFD3CE8F55A007578224F85
                                                                                                                                                                                                                                            SHA-512:DFCAAFA598C79EE94B0109CB7F090585F7DB006E46E222378DCF5CC747342729376CD7EDEB900DA661E7D25078B1F50B6FAD87C75AB87CB917EF379737294F32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......?...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7..<UTVV.YF..f.. 9."...w4.......Q.U@5..!...eX...8.........M.j...?j.#.S..0.9.`R.@.0#..*.V...[....1L...4....,yQ..E...4.g...*P....R[.U.m..@.Sz.c...`D.}+:.....~U...D..Vku-........8>.....fx.~..V.7U..V.B./.....9..9^.Z.PI.. S@L..R..2V.."...B3KE...S.Z..*&^i......Z.zR`:.(...M".@...h.8.7....b.JzP.b.QE.-.....i(....Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):945
                                                                                                                                                                                                                                            Entropy (8bit):7.256624601230527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3JTX0JhV6UZ:UfDoOSKiuERASV6UZ
                                                                                                                                                                                                                                            MD5:649A1C45273C992DEB1A4021302210A7
                                                                                                                                                                                                                                            SHA1:D57C28D182D896DD4573FF15FE6B0C965123054B
                                                                                                                                                                                                                                            SHA-256:E18A0BCA38969B5824DF7C3A411E35FA4F72AF060B6DD5DB760486CBCF3E8BA8
                                                                                                                                                                                                                                            SHA-512:1B57E34BF07B612DBA2445703FEF2FA8C7584030CAB0EB745D95960BF83B598849F69FF2FB511808A7729A40B6521D9083AAC3015B0C9F9E47B41FBB8355A1B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>7j.3...7.Z....J..p.x..H#8..VO.. .xO.vW....[p..[.....I....9.3.........[...p...!.H9...N*k.....5..,+.)l..@......_..U.:^..v...~ _x._...f.....1&..A$..#.#.@(. .g.c.Gd...;..N{.W......f...4...s......`.:~5....C..B....Ld.+...P3.E..;.C....K...8r..zQE......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2358
                                                                                                                                                                                                                                            Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                                            MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                                            SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                                            SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                                            SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                                                            Entropy (8bit):7.204931216372596
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3Nz6W1hP5weP3zy:UfDoOSKiuERATj/1/zy
                                                                                                                                                                                                                                            MD5:C9947955511ABAED49AAF1C59B9C2A06
                                                                                                                                                                                                                                            SHA1:15F82AB6047296A0DA2721C042C8F4D7B83E21F0
                                                                                                                                                                                                                                            SHA-256:6D6B2C5EF454814F00A0E6A187A8D80E11D855DF4DF58F8D4D7DF490DA2E81DF
                                                                                                                                                                                                                                            SHA-512:5026CC103068F699E06BB9B9118282CB2079572D453BD85CF94CF0F346DA2193B69BD058BD30AE2A4E252CB8378566BE1BBAA8DB736EA369C60652A9A06A6BA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/04/crypto_Easy-Resize.com-1-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'E.-l^k....!Y...8.q....1.M.]c..6.'.G%.{g.".G..$..L...xS.....o.b.3Z.{W&E..(.........E...".w.OV.0..-...a..-.g\...S..$.S.Vw.{....G.}......S...?..e...m:..$...$u..M...].....o-.u*GL.E....%.7*.].Nmm$0....8.QEs..qM...g..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                            Entropy (8bit):3.9017544273988394
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YGKeMfwDpHXAYHfjIM+DJT4:YGKe9t3URDJs
                                                                                                                                                                                                                                            MD5:152F8F15D9BB8EC48439B18B8FA3C89E
                                                                                                                                                                                                                                            SHA1:0A1164D5483E4C88FD4200C22428524123CF2147
                                                                                                                                                                                                                                            SHA-256:D28DB8FF8EFFC19CB4F6322E17F9FCF8A902B9D873BE654E41D75A5A2C67C9A2
                                                                                                                                                                                                                                            SHA-512:9353E5DB361F63502FC0341D8F998E3DDC425484A82A6BB83218E00D4AA564944CADB4CF5A3D8721B72FBE21147DE640986425F50FE386BB875D8760F0315B68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cmp.inmobi.com/geoip
                                                                                                                                                                                                                                            Preview:{"country":"usa","region":"tx","city":"killeen"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):846
                                                                                                                                                                                                                                            Entropy (8bit):7.184335572743746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3kwb7lZXn:UfDoOSKzrfuERACm1n
                                                                                                                                                                                                                                            MD5:98D642FD67713667EBE83650B72CA18C
                                                                                                                                                                                                                                            SHA1:25DD0998CF1CA5794921A7A0D6078503A778EF24
                                                                                                                                                                                                                                            SHA-256:625332D2821AEBF276EA21E58EF995326A01AD0FE830E6B10EC2EFFB39766F8D
                                                                                                                                                                                                                                            SHA-512:7D10D8C4236A7EF45BB2724DC9F390279E939A8D22D951B3BFD1189A71788721189F4C68FA7B3EEE64727D142C88B506658900F057B09318A1FEC8B8B6016A35
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/07/metical-novo-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<....2..Q4*...x9#'....}j.J.k....#[..V2..X.....g.q..h>6..MF8.nG.I..(.9.`..c^....x.P-..pCa.P....Os....j...<3..................~..4.E.....!V..~J@.(...\.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):466
                                                                                                                                                                                                                                            Entropy (8bit):5.9312607306946505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:d/38/Ygw1MSV8zrfkmM/mlGgzkQlXKgkvjtQg0NxljjT3QfKZ2/u8xPmqiGJn:i/Xw1MSV8zrnU/KKgkoHjnZ2fxPKGJn
                                                                                                                                                                                                                                            MD5:4B88925C136EAA6E3E82BB92E498C22B
                                                                                                                                                                                                                                            SHA1:5E65AC746FB320B37A8C050A4D02429174D30197
                                                                                                                                                                                                                                            SHA-256:57C35612CBEADF33747FEF8AB85A7B508D757587CD8494B02A93D3B1FBECB65B
                                                                                                                                                                                                                                            SHA-512:6CF5A9A5AC0AB4DDE91E12046F75A9365D79F01CFDCD85F256E621A36040E906904A09F4262C3B53698F810ED4EFC4166EB9F7350A177694804A2CC7FA29FE20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$................................................%........................!..1AQ."2B.......................................................!1.Q............?... ..kY4.+I.[....{....:.10...w.O..y....$.*y...S...R......F5..m......f..<D'...2H..T..... .dW..B....-....:.fe....JJ..%w..r.....rY..B.H.H.4!>L...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):321231
                                                                                                                                                                                                                                            Entropy (8bit):5.575843332624927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:KA0Ro3k4anmpBvi8ECFqXk9n9+pFBBNy2U3N:KA02krnoBKJWd
                                                                                                                                                                                                                                            MD5:89C5BD094704F76099D072A9F534DCCA
                                                                                                                                                                                                                                            SHA1:F34839E9524E7E7982B6BA1309C15909ED494BFA
                                                                                                                                                                                                                                            SHA-256:C9BBC14FD8BB6BD0BA24C77A4BE302EE36879777F17D59D6F99D99C8565B8A10
                                                                                                                                                                                                                                            SHA-512:D86767D51E997B05826D943D3E1AEA899AABE7019847593D9E838D5A048AB5C2A6635431EDE1957A59E3106EF5D2F3B8D1195BF7C3BAAE485F87DB3E2DD91789
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):842
                                                                                                                                                                                                                                            Entropy (8bit):7.139134792564654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3N4lx6jLSn7G3:UfDoOSKzrfuERAH4lEw6
                                                                                                                                                                                                                                            MD5:B60A9F4CDF73E63FD63F5EDC023F7F83
                                                                                                                                                                                                                                            SHA1:E33DCC9A3C25B429AF68FFACC892307C54518888
                                                                                                                                                                                                                                            SHA-256:44B8D59C76B7CEE6FB30408360E06B298031009CEED2DC33F673A37712FA74FC
                                                                                                                                                                                                                                            SHA-512:E5FCE196F7A308935AB65D51B8831B28FE9E422CE93C4A0D22EC159212C2BAD86DDF9D4CFED1AA1075F5288C7102EF0FEB77E3CE162A97F6776311E27CA1B399
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Embedded-finance_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.4o....$z...-,..Nf...w..+s..z..s..6h...........t..w...pt.O.....mJ...#...U.[^kV1..kg!.@..6...r8..Y...S.a.sG.1.G...M.....8..0.........e.........m\.xx&...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):939
                                                                                                                                                                                                                                            Entropy (8bit):7.275308737654861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3yxG24686:UfDoOSKiuERASz
                                                                                                                                                                                                                                            MD5:9C59BB1EC5DFAF1406D6C1B431432B7D
                                                                                                                                                                                                                                            SHA1:69B9A58D2B64FBE1BB22B3334ED9704D84F4BF52
                                                                                                                                                                                                                                            SHA-256:1E08C001C602DA712CA22C690FD962F106791267E220F67FE183A19263CECA34
                                                                                                                                                                                                                                            SHA-512:79B0E8E5D4AEED07BBD4D3234D74BBADCF5D296D9A76EF34F55E55C56016D46CFD9E38C4CF746A1054902D6EF8C952E42F82FB5B8DA4FD2994014A6728EF6B00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/12/Crypto-Africa_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|...^\\Iy}.....l.>}:.p9=.I..............i.-..9.:...|...L.a.c..kOF._V.h.b.K..#Fl.....1.\8..2x.'.C..1*PXE.w}{./...}...M...#.W.cu*G..,QV..6......M.B..bc...... ..QZR.).5ky...3*..Q.%'+...<..`...+sK........2.....E..]'NI.xY8.E.4..e..I$...E....|.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):879
                                                                                                                                                                                                                                            Entropy (8bit):7.163971143730048
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3DeMEGp3F:UfDoOSKruERAtf3F
                                                                                                                                                                                                                                            MD5:2BA74016AE630C8DAD92E97075B649B3
                                                                                                                                                                                                                                            SHA1:AE052891246A94338E372DC18F8FB4F1A7E1CC92
                                                                                                                                                                                                                                            SHA-256:F77C329DD23041FC7DD912C03403133B6013B60766C77776A888E3A313E9F2A4
                                                                                                                                                                                                                                            SHA-512:21D8BE20D75E23833BC47962FE1FC6DA8E7BF07E20FE34162377EBA222FE8317D0EC8E9484BCBDB7F7A85DBB7277997742BE97A5D35E4DD3DA26CFA66D9DB14D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....kZ...i.j.7.GrdM.......zd.z..5..(.]=.4...fx.J.....3...L..5..n.9.dCu7..U*..g...9.MI.x.K..mo-,.....!U..'<.r.:.g=(.......<Sv_.N.Q...{..k#...2l.8.rG8.Ey.....K..yq..*......t...5.Y......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 20x19, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):426
                                                                                                                                                                                                                                            Entropy (8bit):7.40244687983882
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:d9YVZBVUWBCs15aQOkjRX4ECpS/hQ1nTQRsRotXVYhLfyiu:dGZ/BC05VOyRXDCE/q1TEsRaKLfyx
                                                                                                                                                                                                                                            MD5:80918F6F7F19D60201614DD000599EBF
                                                                                                                                                                                                                                            SHA1:56B8018FF867A77816A2F6D82790DB64DAF2FE68
                                                                                                                                                                                                                                            SHA-256:5C44C30A6CD5E40B7F9E167C78FFF9E6081345ACD989201D9273292987DA0A94
                                                                                                                                                                                                                                            SHA-512:88DAE7BFC8468FB195FB6CF99E6214E4C2F4E14A8B98AAA0FF0F1B9041D618624D25507D889227003FDB1E06885C1C6248DBB5A09F55E0B7BBA9667919CB97BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>I".E".!...(....N.A.j......X.@....R.V ........t.8...R.ZK.F._............j.5m...P..kqn.!*%.5d.s.....d...x'.c._....C...JB-..1QY.,...b...&...t..e.4.x7.f...X..N.V....r#.*..;.s........TIZ.....,.{....V...W.&z.H...D......Y..OOf..)....L..m.. ....._..Es...) .f._...lv{....t....D....Gio..qk~...w......{.,.6....e.a...g......gb..DO.U.!..........K.......N....D.u....7...8.~..J.@.DS.........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):900
                                                                                                                                                                                                                                            Entropy (8bit):7.209624538807214
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3hdKwZ1OSxdXQURq:UfDoOSKzrfuERA31NdHq
                                                                                                                                                                                                                                            MD5:AF598348AEECA43581532B537994209A
                                                                                                                                                                                                                                            SHA1:2E66C7E8C0210BA323CE464B6B448A8CB82E0A72
                                                                                                                                                                                                                                            SHA-256:4BC1B91706A92832F6FCD9ED8F86443F8ABAA6687DDFB6E0D13DB8FC54FD6D23
                                                                                                                                                                                                                                            SHA-512:58805815C0C73ABC389076DAA9DDD6821611F0632BDBEA371D3E054071157E2F16A119F52ED897D892A4AFC71500421DA420A31735414770E005BBCEDA0DCECA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/09/BRICS_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....e...h..Z.%...o.2..RC...rx.gE..eyn....Y.j......q.....x.=..}`..8...I.K...H.. ........lT...|)k..MSK..-..d.Ch.$....o.WC.V.......ir.t.......t..(X l...s....={.\....D.co<.G...!....I.^(..&......0PQK.}.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18833
                                                                                                                                                                                                                                            Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                                            MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                                            SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                                            SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                                            SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/underscore.min.js?ver=1.13.4
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38149
                                                                                                                                                                                                                                            Entropy (8bit):7.9730693911835555
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KWol3l5LmfzwidHKkDsmUEg6Xkfp6dWgg3VPPhE9xOnM:KNlLm7wXkxUE/ZgTpaeM
                                                                                                                                                                                                                                            MD5:E408E5B28354741FB3F7A1A99DF611B8
                                                                                                                                                                                                                                            SHA1:9BD0A6B371EF21FAB0A5E33270184AF3B2E73020
                                                                                                                                                                                                                                            SHA-256:1A4AD3BADEBAB6C141E407D44A8568054F7E971312DD5FC1C1B09637BE0B38EF
                                                                                                                                                                                                                                            SHA-512:6E1158FA9DFA8FD4803A9A8987C899D3B94C19B1FF3BDC33129C919FCB4ECC4EB26B4075535784E31F6322B34B87D21FA30C94BFBCD38125F16BB606AD2C4A3E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Policia_Easy-Resize.com_-370x355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........j.B.|.=.4..`.....[s....... ..zT.I%X.iQ.s$....;..HFjX..FI 9.RL~E..1..b.8.)..8.M2..g...g+..\...+maHQXd.t.]..S.&...s....`...)7.....a..@=).....<R..a.b..4.-[,..w.M@XH.==*U;.I.....#M.H......x'.B...........:z.......q..j......l..5.....f..$}..]....x.h.q...:.z.&8`.A._[..u.L....*.L.[.KA:q"..}.~+=.j*.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):108619
                                                                                                                                                                                                                                            Entropy (8bit):5.242552030150139
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:QVbYOEJXHMaX3XuBzMArikCFLfX9FC22Jb3RlMTz+ebvhnpS:QVbYbJ33HuBzMArikCFLf9FC22Jb3i+l
                                                                                                                                                                                                                                            MD5:E6B564D1A11C6F3B564FFC699B0C29E6
                                                                                                                                                                                                                                            SHA1:A8C0F2269BEB4529726BF98670C0093E9705E4F7
                                                                                                                                                                                                                                            SHA-256:0CC77E434ECC12F9112718B76D1FBBE08F2CC6FF90A550BE7F88125A4C6E4086
                                                                                                                                                                                                                                            SHA-512:1378826E50057BA535FE33C427B7FCA31709370AF3801AE9C8B43207C3F4619579453D2A9CAC425062C545DC72DA27237EFBD204B0A1EDC5D88FBAC21DECEDAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see public.js.LICENSE.txt */.(()=>{var __webpack_modules__={731:function(module,__unused_webpack_exports,__webpack_require__){module.exports=function($){"use strict";function _typeof(obj){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(obj){return typeof obj}:function(obj){return obj&&"function"==typeof Symbol&&obj.constructor===Symbol&&obj!==Symbol.prototype?"symbol":typeof obj},_typeof(obj)}function _extends(){return _extends=Object.assign||function(target){for(var i=1;i<arguments.length;i++){var source=arguments[i];for(var key in source)Object.prototype.hasOwnProperty.call(source,key)&&(target[key]=source[key])}return target},_extends.apply(this,arguments)}function _slicedToArray(arr,i){return _arrayWithHoles(arr)||_iterableToArrayLimit(arr,i)||_nonIterableRest()}function _toConsumableArray(arr){return _arrayWithoutHoles(arr)||_iterableToArray(arr)||_nonIterableSpread()}function _arrayWithoutHoles(arr){if(Array.i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2099)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3420
                                                                                                                                                                                                                                            Entropy (8bit):5.349548919089441
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2n+kOwwUnqUErzJzO8qhcIFLW7Rw/WA6hVhPPsSiLovzM0YGVYN8LTxxVHFDLs0J:2n+puYqT6h1YefhJ
                                                                                                                                                                                                                                            MD5:D22DE50FF3CAA7F5CF74B33CA9584E44
                                                                                                                                                                                                                                            SHA1:02BCEE6EEE8FC1D15409BF64FB293591CAB2C02E
                                                                                                                                                                                                                                            SHA-256:252A4CA689269F76AE9E0B6D439121E3115258BEE7CC9E37DEF529D7C6605B08
                                                                                                                                                                                                                                            SHA-512:9EF5992DF01CD6ED9CC8D892151DDC67E7A02B6A038B8F3B7289E4F587EBCDD6066C7C45A83D81F8A5A6EF55CC146A7F0EC3F070E3FCC498ADDDA18F4DECB0F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:'use strict';(function(){var cmpFile='noModule'in HTMLScriptElement.prototype?'cmp2.js':'cmp2-polyfilled.js';(function(){var cmpScriptElement=document.createElement('script');var firstScript=document.getElementsByTagName('script')[0];cmpScriptElement.async=true;cmpScriptElement.type='text/javascript';var cmpUrl;var tagUrl=document.currentScript.src;cmpUrl='https://cmp.inmobi.com/tcfv2/53/CMP_FILE?referer=360mozambique.com'.replace('CMP_FILE',cmpFile);cmpScriptElement.src=cmpUrl;firstScript.parentNode.insertBefore(cmpScriptElement,firstScript);})();(function(){var css="".+" .qc-cmp-button.qc-cmp-secondary-button:hover { ".+" background-color: #368bd6 !important; ".+" border-color: transparent !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button:hover { ".+" color: #ffffff !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button { ".+" color: #368bd6 !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button { ".+" background-color: #eee !important; ".+" b
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14218
                                                                                                                                                                                                                                            Entropy (8bit):7.865141405390149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/i+p795S3VI483aZJJIqhMtocvoOJkiSz89VH0rCMWF1iNhe+4q:KjIJaZJ6qhZcpVpVH0rEF+mq
                                                                                                                                                                                                                                            MD5:AA9997A56D69E67AADEC5F5942FA6A30
                                                                                                                                                                                                                                            SHA1:D1C6D0CF15B2F0FAA726D06050E0540427BEEA57
                                                                                                                                                                                                                                            SHA-256:2A58A9517B372B330AB2FE733A0E1A845926E765E269EA4B23C4E4EA3AC72AB7
                                                                                                                                                                                                                                            SHA-512:87D21810F8C7F5593556BE386F6E3968B682E97F90854C622DB1331238F7A69F3AE047EF81BF0204EECC6ADB5CD3DD05ECA0F73D1BD9F0FF28164F06AE342914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...++..*.<-i..oT....i....;....Ex...S.b.v..l/u.PA.....q..|W..~..-!....[n_..g*s.J..v..).i...A:..M...` u..5...T.E.].C #..o.8.mn.{....W%...^...;.}F6.~...$..S.u..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QEy.....o.....9..Z..-.Fc......2(...W....n.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):802
                                                                                                                                                                                                                                            Entropy (8bit):7.0789693903949695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3e1:UfDoOSKzrfuERAo
                                                                                                                                                                                                                                            MD5:7CCE9B81EEBDFF37258EC5C5CC7B6458
                                                                                                                                                                                                                                            SHA1:DBED643C1E7C380C8F7B9276A286C8365AA36651
                                                                                                                                                                                                                                            SHA-256:F5459925CC09BBF3DF82EE0F05C923DE8AAB731E1CBEEE44B6E277EB6F49ACAD
                                                                                                                                                                                                                                            SHA-512:3894933132A1F63D29FB473F7CC3D5938E24F311B38E001D10962CAF4E8537BF2554EF80D69BAEE8DB93161BE4BEC4F72D1B1DD116D7DDF80963E5500563ED1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/11/South-African-Reserve-Bank-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5.{Hy.O".64..T..1.l.!.......F.=..V%...I..y......<.HI,w6y?...]..RA...F.=7\..R..e..[.....88..y..=....W........B...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):948
                                                                                                                                                                                                                                            Entropy (8bit):7.283038962727257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3zRvDQyq/bs7:UfDoOSKiuERAPQ3/bs7
                                                                                                                                                                                                                                            MD5:13D3E8F421E10175A2483ECE51D9626A
                                                                                                                                                                                                                                            SHA1:D16E6436003F2F85DABF6293EE94E72EE30E48A7
                                                                                                                                                                                                                                            SHA-256:255F9DB62FECA36755F42A93600590A0C010888C1EC2B3CBCE81BC191B0442BD
                                                                                                                                                                                                                                            SHA-512:D1F7084FB18ECC47EB9C9805DB9858658262E681763E6422FD3E74B048C42689FC38DCE9C162BF920671CAEA1FD7B4EED9F336BDA9DD8440556D6B48905DB8DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/07/digital-currency-nigeria-20x19.jpeg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...S.M[U....'.b.BZEN...X..H.#.j..u.!...nln. ..E*.G.v......-MW.Ro\f">.. ....V.K.......8n....wP.. m...8.+.ZUW+KC.IA&...f..^.wW..Y....u..$....*+....kc.....[H.{IX.n%.q..h..%m.'...b....\..U.?...8.oZ.,.............s.Z(.?+K....%.!.hZl..ZF..s1.I...+..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://api.cmp.inmobi.com/?log=%7B%22accountId%22%3A%22sSuAdzXQEc3AR%22%2C%22domain%22%3A%22360mozambique.com%22%2C%22publisher%22%3A%22360%20Mozambique%22%2C%22cmpId%22%3A10%2C%22cmpVersion%22%3A%222.53%22%2C%22displayType%22%3A%22tcfui%3Amandatory%22%2C%22configurationHashCode%22%3A%22YeEU1qDD190J8JC%2BPtR%2BkQ%22%2C%22tagVersion%22%3A%22V3%22%2C%22gvlVersion%22%3A3%2C%22clientTimestamp%22%3A1729723021590%2C%22operationType%22%3A%22init%22%2C%22sessionId%22%3A%22GDPR-txprsqas7w2m307hj518%22%7D
                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20187
                                                                                                                                                                                                                                            Entropy (8bit):5.0043110836146
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:XBvnavkKJWO+Mwku5ZDJ4Btonz4jtRMhy:IkKJWDMI424jv4y
                                                                                                                                                                                                                                            MD5:155FAE621EB19943D4E4E4A97B8B42BC
                                                                                                                                                                                                                                            SHA1:8801232B2EB08150538C41BD89C85D56F145EF38
                                                                                                                                                                                                                                            SHA-256:6453401D20C93F61F234BE4EDE3D37B4AD5F928A0D6E9D2DB0B4E6D22DB4D762
                                                                                                                                                                                                                                            SHA-512:6445BC3DC98CE70840C86EAB0BF1E0952B924941B02217FE3A2DFF940A79427279815170E2B18E442B318C60BDC6B5DEE9CD12617988E97D22BB5F0451C5428E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"lastUpdated":"2024-10-17T17:03:11Z","cmps":{"2":{"id":2,"name":"AppConsent by SFBX\u00ae ","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"3":{"id":3,"name":"LiveRamp","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"5":{"id":5,"name":"Usercentrics.com","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"6":{"id":6,"name":"Sourcepoint Technologies, Inc.","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"7":{"id":7,"name":"Didomi","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"9":{"id":9,"name":"Admiral","isCommercial":true,"environments":["Web"]},"10":{"id":10,"name":"InMobi PTE Ltd","isCommercial":true,"environments":["Web","Native App (Mobile)"]},"14":{"id":14,"name":"Yahoo EMEA Limited","isCommercial":false,"environments":["Web"]},"18":{"id":18,"name":"Evidon, Inc.","deletedDate":"2024-06-11T00:00:00
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):478
                                                                                                                                                                                                                                            Entropy (8bit):6.022342290156436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8zrnUft/urS1K8lSbxaO+X+e4n:sS3/wOSKzrnU1221ybxaO+XT4n
                                                                                                                                                                                                                                            MD5:B710476DA5234F758AF02253F3C7C1E8
                                                                                                                                                                                                                                            SHA1:55C178CA8E5D6A7628F73C3698E56765239387BB
                                                                                                                                                                                                                                            SHA-256:FC0430F96D0F292F990085323055A78421EE53D7ADE68EB4675470253D43D8D8
                                                                                                                                                                                                                                            SHA-512:1CC37B84D29BA9E335E31DDA411ED13F93F032B808EF670899D41B767A45A87FAFC4376C7414169F0816538B0FDF3D46972F2F3E3E9250FC747E8712CDE699B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/05/Critical-minerals_Report_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$................................................&..........................!1Aq.2a............................... .......................!1A2Qq.............?..m.-[.O.-n.&...@..c.=U.........z...JH\rCc......9_|....a.~....q8Zm]..)...M8...\)o..Fj.l......c.t.....\.z.X.w.)K.b.... .....$i..@p...mt.v.4.Kcd.S.j..Y\.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 970 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):232843
                                                                                                                                                                                                                                            Entropy (8bit):7.994898094074265
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:HL6HNYULJIl1CvdD/RSUEilUXaCjk2Gm+7toSRTSzbrGv:HL6HK/l1R68k2GfmSAXrk
                                                                                                                                                                                                                                            MD5:160E383B7926BF6F2489707294B7433F
                                                                                                                                                                                                                                            SHA1:02426AFB06E288B8B956F9FBADDF93079FACAD67
                                                                                                                                                                                                                                            SHA-256:1338EF5EAF18C2BC3CA0F4AC3302EB203DF5EDA228E02921BE348BBC2DDAC0CC
                                                                                                                                                                                                                                            SHA-512:3645DE0B6B1AF590C80D0C4F7962A87EBDB04576571BAAD8995810B6555CD320A36E8D0622A0DD01DD1B55AC31506D983450A20627E397AE9DB75F9C5018C7D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/08/FNB-360-Moz-970-x-250-PX.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............y.......pHYs...........~... .IDATx..Y.%.n&.!s.k8...V.[j9d...;..a.........#....-.Nj..;..j...?..>..a.0..+3I..A...)....?).(.......J......Z..v...T.......2.f.mT....wQk..."M..F;.]:.kP{...;..@D....C@.49i.TU....{.)(.._.R.S.Y.e.}..4....}\b.I..5T@."...*n..*..&...HF...U.Z....h.C........!...3...a..1A..&...W.U..&......_.3:.....U...u.w.(.3..e....t.+.ZOQ.I...W8.B..1K u.D.^rlY?D.U..<B.*..+.......S-zOu......r$4=.tW=.|?S.sW3.^....D.x.c.<e\.x...U...0=....e.g...=.....d...W>.(..T....Z......"....d..U.fSTU.J.Q._.+n.+V]..q...#....JX..?..G.fV.#..N2.H..ng........2.....+..J..7...d.....3e...*..XD.............~..M*.J...=..<}..?...@.s..../.@...:AHJkm?...@[:...1P.E.?......)\N?......i..Z.h..........O......}..!..1.o...M...{...P.......g.hv*.4.1....H`..O......(d...8(._0........&;.s.4F#.M.........D...qL.Q.`...Gb.%..........jq..T .t.Ov...CU.;...A...x.9....@..@d.1j}.-e....4.5...82....}.3..4#+E.>mq.[|.k.h..4...t.(.JK...(&.r..F',r..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14296
                                                                                                                                                                                                                                            Entropy (8bit):7.881256099956545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KsU1OeMT2VJr3grNk37nCe/S5x4PXkgFt:KsU1dd3Je/5ezt
                                                                                                                                                                                                                                            MD5:98AE035897AC13BD01CFF46153AC3ADC
                                                                                                                                                                                                                                            SHA1:DF64F05EA89A011B15001EBFB1DBE3E1AB76A5FA
                                                                                                                                                                                                                                            SHA-256:202705B48614B9829C89A26FFA15E5F35172D8417A4DB64ACDD4DD44B90815B8
                                                                                                                                                                                                                                            SHA-512:76DC99BCDAB6A3231B2705AAA909E53C7242776C1F6F6CFEC1D03C9547BFB93EE2EE3E4C18B7DA928DA20EDFBC1B3FEE2414C649A04C472B962587EF877D107C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-370x355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...*...e..5..P.."oln'...T..,@....#.^?..UMF..;i....a..4.b./.2L..`.._:Z|Z>......>.$.3.ev......~..s.}b...d.....+.....'..$Z..`8.].r$...X.r.h..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QUo...=..j..TuMj.H.=.wp.z.4..&...m..v.Yd....,..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 4000x2666, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1281399
                                                                                                                                                                                                                                            Entropy (8bit):7.985526978772137
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:SgaW20AGvUCTBPvPUma9FBrrKJU5u3PHtzSioBx7w2jyWim:PxF1PI9FNrCNzSiKx73Z
                                                                                                                                                                                                                                            MD5:97300FF346C912EF317C0AF75626D63F
                                                                                                                                                                                                                                            SHA1:334DC653EC316F677B30B36DD6BE2BA65FBF7DAD
                                                                                                                                                                                                                                            SHA-256:EDCEE5B8846DC5D9EBD3F348B7A087168530B2A049A29B558B4E018996025DC3
                                                                                                                                                                                                                                            SHA-512:5B10744A27597F2352F904FA4585E813188DFE21099C05C1EF1639D4EF48D366926FD8C42C820717F066CAA3EBB00F70AAE59819E1D9123D12D2C401F3DE700A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......j...."...............................................................................D^...R....MT...4......\...T.L..R..2, .,#!..-.4..!.....%..LX..`..`..2............. .0CB...EIX..#....C)..a.. ...P.P;...$.&.4.j..@R.C@.....F.LHhL..@....iA..H&X....#DT.!....jBdLBQk$....$!$.8.......p7:ss..%H.&X......M.."J.4.wW-JJiFQ...p5.*!+psR.Q...D...9..)@I.6..-q..Di..@.@.....P...#$...p.0r,D..J.)...@.7.%5......F&.4b,Q...J....56.2*i"..P....Q..r..q.&.K4.z..N2.l,P..F..-#Ar....I"lhi...ja$g...(N$X..v...R.@"....u.".H.A..4`P...&*M,@.`.#.10i.&...........@.P.C.....&.....8.$D...&11...a..lb...&.hI.}....}.c8..Ib..$.@.L..$E.@..(.R..\$6..DH@..:.... ).....J...!..P.I........LD1P....0C...e!.C...`.$F.`......$.$.....L..@.D..*h.$.$..VD.EM.R.)%CH..8..$...!..R..h@R.........4.5..X.."..CH...`...N,....."J.b...m...dJ...&..6H.....S...7d....j.)...6 ,HH.(...B
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):211991
                                                                                                                                                                                                                                            Entropy (8bit):5.536490496807314
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:L0JEEXg48Ult+x10eIUCM7/6fSnJJVh6HGJj0h6bGzuPbTF5lR:g843lt+5XhUGJj0h6b4kbTZR
                                                                                                                                                                                                                                            MD5:25DCCF25812D7CAB38671A5E48E2B5EF
                                                                                                                                                                                                                                            SHA1:E1840B78E5401D4B526514D6FE032F0AAB84BDBA
                                                                                                                                                                                                                                            SHA-256:19AE70D08C9C05D8B05A864723A1C80C7AFEF40B737D8902C24549E57A70D05C
                                                                                                                                                                                                                                            SHA-512:981C708809FA2D98790DE43407D5AAA59944F4BD7A70597C1DEC3128658731AA216FFC94702B71AE45764CCB230D883B4C0657CDFEB70BF7B0983F7096ED8B3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-151990743-2&l=dataLayer&cx=c
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):857
                                                                                                                                                                                                                                            Entropy (8bit):7.144888667725171
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3epKcU0saB:UfDoOSKruERAEp00N
                                                                                                                                                                                                                                            MD5:4F9A21FACD822ECAC9052762EAD92E36
                                                                                                                                                                                                                                            SHA1:82E3500951CBECB1E09D93DA60043429A42811C3
                                                                                                                                                                                                                                            SHA-256:BAA79130CF60AB77E3B8BA780D50811FB7A4CC96711B24FEC76653BD2E3A1FE9
                                                                                                                                                                                                                                            SHA-512:45F99360A3B3AFACBBAEF13B8135E0C67B3D92A688C876889A5E72F8D8340014AD6BB871C24106D60911DFBC117C2D05E3C98831EA53DAE819F54179D4FD647D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/02/agripreneurs-africa-agriculture-women-entrepreneurs-VA_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....z\..c,wL......._N{.!.N....N'.."7B.....s..9.....[..|........<...Q..X..c.e]nUR...d..y....\.'.J.s.]...s..II.zm..}.7.....P?.$.2..W.'......1......ELx.%f.......t...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):83677
                                                                                                                                                                                                                                            Entropy (8bit):4.639449581330868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:pPy0FcwhyIthx06/Lexji+FN0uPbCNz2/D3RPuvsu4ezmiuj7/rYg6:pHqEuPuvsu4e3g6
                                                                                                                                                                                                                                            MD5:4E9AAEFFFD5F8AE7DC83361AA2294190
                                                                                                                                                                                                                                            SHA1:386BE3778D9201015B9222E29BB9DBC6CCD62915
                                                                                                                                                                                                                                            SHA-256:DB7E0B393E175F19922FEFBDCAA2866FCA209C521D01CC834AE06CBF8D0F91B7
                                                                                                                                                                                                                                            SHA-512:DA1258CFBDD33F60057C3D3B7841148F1F0E760AEC87BBF89AF21176C9FFE90360540C443ED87367919C030D65AF4F040DF256B29242D61BF8B15AB0E0F9D6A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://onesignal.com/sdks/OneSignalSDKStyles.css?v=2
                                                                                                                                                                                                                                            Preview:#onesignal-bell-container.onesignal-reset{z-index:2147483000;position:fixed}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-left{bottom:0;left:0}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-right{bottom:0;right:0}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher{-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-font-smoothing:initial;position:absolute;z-index:2147483000;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;transform:scale(.01) translateZ(0);opacity:0;transition:transform 175ms ease-in-out,opacity 175ms ease-in-out}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left{bottom:20px;left:20px}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left.onesignal-bell-launcher-sm{transform-origin:center center;width:32px}#onesignal-bell-containe
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x1536, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):662065
                                                                                                                                                                                                                                            Entropy (8bit):7.9912772996486785
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:12288:glxjpUs3k/TSoB/5PhufDrT2cFQ2WbptuJRh7Y9yKkA18V:SUBrOrfW1oOcIU
                                                                                                                                                                                                                                            MD5:A30B62D33AF4B56624806E4DE9DEC0B3
                                                                                                                                                                                                                                            SHA1:4C7189D654F3844B7DB9104C91A5394EA85ED175
                                                                                                                                                                                                                                            SHA-256:C110B4CA05517E2CC78D5D880D4BCE9542DF2AE4D9DCCD0BFF5B0DDFE913D7E5
                                                                                                                                                                                                                                            SHA-512:5AD13CD2FD13B74D17024A94B2EE9D75CF82E3117AC17D507F5AECD2E88049C85A42A73E90862C06C4F7B281AD021033859C492A2B05192A704242310F0F980A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2020/09/31aae7a8-linha-ferrea-beira-machipanda-scaled.jpg
                                                                                                                                                                                                                                            Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp............"................................................-.V..H.......t..x...mzJ.Uy.*5...........,..EX"V.+..3....5.S.A..l...................CQ...'5...+.+....tQB..3...X.NN.^.z.gwww+\..V..e.V2"r.w)..#..{.#.......G%x.^s..|.+.!Y.K...j+..(L.oI....th...{GcU!....c..p....D..V.'wwrrr*./7.....TG,...O#.......Dj..G.3..Qm.....+yQ...r'w/r..W/.:..;.{.../=..9e.....I.aBW.*+.U.{.6F..h..{..F./F....j.cG....G...>8...T@....../wr"'/"*www"......s.....{...t.2.f"'r.....&.#.........TTEYX..T..N..N3Hlo.,.b*r.9v.W."".I..aV5.t...{.#.........g.E....._.N[.Y.P,.@!..$.9.&@IQ. ..2..J.....D.E..^E.Ejwrr/w9...Q\.$.+..b*../,0G..........#yy.5Z........t.)..&l&..*.M.Y#..!s..MbB...g.G....F#......../#a...W....,......[..dqr..H....M.B..>E..rr...............s...yy.W..5..D."w*5..N.Ny....WLx...s.y[.....I/...8.3..r......Q#.NH....ye"r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):892
                                                                                                                                                                                                                                            Entropy (8bit):7.246557565089981
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3VoOacG+R6JVz:UfDoOSKiuERAuc6J1
                                                                                                                                                                                                                                            MD5:1580B097C2BB07C215E800F6D04B727E
                                                                                                                                                                                                                                            SHA1:1B9C2E700E6D7EB85567428E999D1151D6CBD4FB
                                                                                                                                                                                                                                            SHA-256:2F5E74923FCA8C26465195AFF00D88FD98EF19460B2CF937B25028CBE9FC4AD1
                                                                                                                                                                                                                                            SHA-512:153282811445C57BE68305135C906FF6E597B9156773F8E233D42B0E52B876815FEE54E847C02F6B5A0480B7F3E9FC0B56C46337DA0FE83B88B2ADD327C5728E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.<+.G...1ks\...dr.....H....N...sosj....$.....P..&.xE...\m.o.9'..x..z|..3.....=P...t..y.x.^m.J.}.{.Z..n.>d _#c.....Ey...%-.s.vK.^z`..T..b......|.o..]...0.W. .NIbs.......W.=.R/C"...y..o...nt..E..ac..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 634 x 458, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19581
                                                                                                                                                                                                                                            Entropy (8bit):7.953331151065499
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:el+cClQZ4shDZOC+Hhu76rndF3kwm/1g84w/khreNzsqdwOYEA7R7K91ErKfpUX:egcClugw76D3kJkhyXdxYEAQ9O4i
                                                                                                                                                                                                                                            MD5:344CEE4B7939989DF61E4C5AB90DA30E
                                                                                                                                                                                                                                            SHA1:542A24359E2323FFBC5693BC65A50E48DA14093E
                                                                                                                                                                                                                                            SHA-256:7548FA1F39EF85E7649AC4FACA6668A8AA40953EADD454066626D0F3516B3F20
                                                                                                                                                                                                                                            SHA-512:9328121F43E1A1CE32BA484554C01A8A59DEE2F6A820AD6EED5AC0891EDADF39C52983BB690A46F4ABCF18684E9DA69DB7F1DF2D5EF9D43EC2F8C95255A9FB46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/03/360-Moz-Logo-White.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...z.................pHYs...#...#.x.?v.. .IDATx...u...'g.x*.S.y*.S...LW`....D..T..*.TA.."V...[.7b...s.e.x...b;65.../........g>...y....I.4.i.<.......f&...r.?{......,.....=.......i.!..1.A>......F..wO....,z:._&..Ke..^N^T.8...v..^.....E5L.Y..y.4&.c+..../x..........e..V^N.E.e~O.0.[.uY...z......(..q...7Ms...B/<s.sU....G.qJ.(..%.X.N.+...LE.-.z..".V.....z..Y.^-...{Y..1..d...woG..{6.h\.../.eN.?x.d.?.'Zm'$.\.`6..%..1......g..G...3[*.6r..E..I,........NJ.7......+.5O".....PC....YC.?9..FD.<...`f.,..z..z....P..q. ...3...1.;YO..sYCs.B.....F....J.^...qY..G.~...[..A..=.....2...#.o.aM>W&l/.6.s.$...`>.^.2...w....^sg.w.`...;.Z..w..7.K....`m...C.g.qq.....P.>.'..U....#..4Z&..f+'..V>....Vh....!..1...).M.L.8...K.....1O..X#...A.=Y.=v.....9d.;.^zy.;9=...8N..1c...DF.nd...L.2yv...9.R}.g...^...w..L.Z]8J-..\.....l..-...B'....{N..\w..].-...z.l..../.I9/.....j.d...<.&..b.q...X.c...a......e....j.zs.4....Vl....K. ..&bY.V.<...9<.?<.T...Ld....]...&.B..Kpa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):844
                                                                                                                                                                                                                                            Entropy (8bit):7.115674023232506
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX31G3ffgu3:UfDoOSKzrfuERAT+Hd
                                                                                                                                                                                                                                            MD5:BA53DE13279E5F17FE6685A7DB98E2BE
                                                                                                                                                                                                                                            SHA1:79975EAE4B879557CE38C5287E59E5749EFA93F5
                                                                                                                                                                                                                                            SHA-256:6A487CCB6650FD5118E37489656ACE3D0BD414BEAD4CE452AE0D271B0015E21F
                                                                                                                                                                                                                                            SHA-512:6F7338674D73A340B79B3A9F327FD52A01C9DE200BA9037D40D3EC1B663FAEE4A56AD1F72E2561F6333C8DC2384FFC453061DB0FAA0CCD4B30585DF2A86B478B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*.S7R[.Evm.VbYB......#....(cTK.....b.H. ..8UPs.s...m!..\... b.8`X..(.O..Z.......e.8sr ........WV..QrK.0W.U...K./)p...9..^....k6.!......p..E%....y.s..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1706
                                                                                                                                                                                                                                            Entropy (8bit):7.828414945391548
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2PkSeVUL0qOmJaBlNtIFyVFlnuLBEzGu21:2PnX0qRaznIgTlnuEST1
                                                                                                                                                                                                                                            MD5:18C5DBC275A59E931DC07E94016F7ED7
                                                                                                                                                                                                                                            SHA1:A6C885AA9180FC355E3E477B6F09DEB6E03A5F53
                                                                                                                                                                                                                                            SHA-256:DDD4C2CB532606289A6B0AB236B49FFDD59E9B3CF39180367E47835827D24834
                                                                                                                                                                                                                                            SHA-512:F9084997056C4E6125A5E6A79398DB812E559DE76C1AA2021FA5F2AD1BE032F228231C9AA93AB601F7F753B3234676220B4E34345E4AADA378EA9A737CE19BDF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....\IDATX.._L....?.c....L.O ...].d.&...jLL...!.1..j......1..FE....|P./....b41...w...8....).....'.o...$...s......{....>!.....(..F......+.+.F.qYy~~>..~Z=..]....D.EQ.....X,\.r.S.N....N...CSS.......p..%Ug2....@.....s.....?....v....7....t.^....#"".hT..8..~f.Y...exxX6o......v..n.DQ.y...,.{..M..j......g..SZZ*ccc...#..!.....I$..z.j.$//O..w..#G.....O.>y.$e..Y#.=...AQ.%.}uu...qy..A.......X`...5....S.]...f....P($..c...?.^DD...R.yyyr..Q.....`nn.@ .).H$.)4.....6m........Ei.Xhll......|>.g.....}g._....~.Z.$.fSy...b.............|../....H.;.HP__...o......>S.[.n13.........ctttY..?...pX...;.~9....44l..S...Fnn.;w..`tt...........b2.......077GYY..+..jW .WyM..l6.y...z.J.l.".455..9;;+.....$...[.....KYY.\.xQ..>.9b.XDDD_[[Kff&f....\jjjhnnFQ..n7]]]..~.....'''9|.0".WI..?.....V._.......+._7..n.............c.U$.....:.N.o.A.........P^^....1.,..../^.K...,.x.^uY...5v......e).<xp.....w.X$.Q..:tHfgg.qeeeZ....I...C...233ED$.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):7.19989576011095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3ZmFRduq:UfDoOSKzrfuERAbiduq
                                                                                                                                                                                                                                            MD5:145A60702B5DD3B50D405C3AFD2E2D7A
                                                                                                                                                                                                                                            SHA1:786E70292F74FD525BE2FDFC675490D558753B7D
                                                                                                                                                                                                                                            SHA-256:3B46ED78F6C117BF4390E33E5A8B8EBFC712EDF7067DA89434CD064D1FC8623C
                                                                                                                                                                                                                                            SHA-512:B6280A81461CC62EF75C4553C40A86A422A9503D12B457D531E45EFAF72D2481F22324A6CB71A8203B65CE1607CFD4E20242E12D536DDF344A5806D9BFA0C61D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Enoch-Godongwana_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#....=w\.\...I.N.`V0.Y..W..... ....|X....%...1B..4...C..N...L{..].."....}66...7.$iw6...y9.......q.`..<%..F?......FI.....MN.._..._.\..Yb.P(\C..||..Rq..E{........I...9.....h...1..b.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):679
                                                                                                                                                                                                                                            Entropy (8bit):5.05425403227086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:j/Xw1MSVGFBmPnBhtZlpcihc8loxuSZ1vtJ/h5Mt69ZZ:j/wOS8oBpl3KUs1vfh5MQ9ZZ
                                                                                                                                                                                                                                            MD5:592C51CF80417A1AFE49009FCCA897DB
                                                                                                                                                                                                                                            SHA1:48801867F7F0808F2FD373AA188B664D07469536
                                                                                                                                                                                                                                            SHA-256:01F93533A6848CD26057901EAFDE5577EF92E9F86ACA4751148B41402512B5AD
                                                                                                                                                                                                                                            SHA-512:FE97396B6ABB3EE31A39F594407C82C0647740C28CDA161857C13EAB0A7696B2507DF2303DA4FEF5B825CF8FDB94866220D79A64FB2903E542CD9365B5330F29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/02/ed2c8470-tech-infrastructure-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".....................................................................6u..*SXl...........................................N2.....x..A.............................."........?..#.............................!........?...L...........................!"A1........?........%............................!1Qa........?!.e.`.CU..Gr.Zw.:T/................?.......................!.........?.T%..(7........................!........?............................!.1Aaq.........?.A..hb;p."...oE.&+X.t%...0..[..@...z....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):345995
                                                                                                                                                                                                                                            Entropy (8bit):5.507086420978896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:JyalUhafwBTc2PanU/574+fyhGamTBTcFzfI358ftOja4Kz+b3jyneOxZ3:JyDywBYAh74+imNT8ohOxN
                                                                                                                                                                                                                                            MD5:EADFB568B23BAD43F39EFC1B90B44EE1
                                                                                                                                                                                                                                            SHA1:022501196F746939FB1A348FE79510B43742D05B
                                                                                                                                                                                                                                            SHA-256:989AEB75577B1BF0D2733B6D3FC6B2E92A06D13E94FBDE75C1FE1C5A567E24AC
                                                                                                                                                                                                                                            SHA-512:3A92C2251D3E28D82EDF612F6292EA2C8F39790693FE7F7709829CDA4E7E60360A6D81AC712EB28212A99FD2E9F2E4F52D7652EBD42B98B075A2CCA532C2357C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(t){"use strict";function n(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function D(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function E(t){return"string"==typeof t}function d(t){return"function"==typeof t}function S(t){return"number"==typeof t}function o(t){return void 0===t}function C(t){return"object"==typeof t}function B(t){return!1!==t}function e(){return"undefined"!=typeof window}function w(t){return d(t)||E(t)}function i(t){return(vt=ct(t,Jt))&&ei}function M(t,e){return console.warn("Invalid property",t,"set to",e,"Missing plugin? gsap.registerPlugin()")}function A(t,e){return!e&&console.warn(t)}function s(t,e){return t&&(Jt[t]=e)&&vt&&(vt[t]=e)||Jt}function P(){return 0}function H(t){va
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                                                            Entropy (8bit):7.385057940523948
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/7p8Qwy/xn/NEzLw4CmHvq0L7zJtktN:hQAwZmS0L7zi
                                                                                                                                                                                                                                            MD5:17C8D8DE0975EDBDDC25BD10F2D8C3AA
                                                                                                                                                                                                                                            SHA1:F6357051A6C8721FD5F08192C6F48ED0EEE87A26
                                                                                                                                                                                                                                            SHA-256:56F998F58E88C1FF0617C4F0DBCA8DF3199540D7A7FC4814D9080D59033C1AAE
                                                                                                                                                                                                                                            SHA-512:700B95482AEB2CEB003468B9DD5933EEFF47029A3A5F9ECA078165C3102EC459A35D41CB554EDBBEFF450F0AF650AA269671BC1438817C72AA48BEF2CDE81732
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/eazy-ad-unblocker/images/refresh.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... ......s......IDATx.....]i...5.m..c{.d..fm.mX....m.v_......;.........nM.b../.v...n..F{..{..:-R...8_._..e.....N...(.u.DN..R.kVf+.L..a!.....}7.nu.=.R.).S....^.L.B>u\.z.....=..."5.}.......9_.."5..*.V....p..N.......c..e&......X..".."~...2-E.."..TK._Dj.;.s.."...S..._...B..)dz..b......TO.y.!...v..@.:.].h,J..<.d...c.(.._.....T....9.6Gd-.......m,.Ys<M....e..i.[.....h.ne...M.-o..[.{./.Y.TU...'..."..ir).....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):941
                                                                                                                                                                                                                                            Entropy (8bit):7.319220129387432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3sJItsFjNXZh:UfDoOSKiuERAeBFZXZh
                                                                                                                                                                                                                                            MD5:211F2518B676171298E0319A5054D0BE
                                                                                                                                                                                                                                            SHA1:1C62F5B903940EA4BDC7E62048DAAD6BF81E308D
                                                                                                                                                                                                                                            SHA-256:83D6E1A0858C24455113265B799FAE77BA10CF1E0AC9029F4A45CF77B3D687BA
                                                                                                                                                                                                                                            SHA-512:2A4EC64C309E0A7A8FBFEFE57691FEA10D5DC3F29A1353736252A1AFB3F4EDA296B08A0A87C3BD93A2B4490783245FBBE6325D3936408CBD6E5BB98ACB5E6F72
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/01/Angola-Luanda-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.,>#....L....EQ.....jf..JkV.+...g2,.AA....^z...x...`.fv.E..N1......,w.Wr]....q..>..........<z..........=8|H...[....mS.h.*...".......E!........s...U....5~.C..'.b.c..Fr7H...._......@.c.p....S.1.G..En.u..........D......t.....q.}(...I....J).]...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):210267
                                                                                                                                                                                                                                            Entropy (8bit):5.536638199601384
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:P9JEEXg48UXth510rIUCM7/6fSnCVh6PGJj0h6bP0rIv+Qs:l843XthWXcEGJj0h6bVLs
                                                                                                                                                                                                                                            MD5:ECCF958D3BCC31FE1CDA73569005F9C2
                                                                                                                                                                                                                                            SHA1:891D074F0A6EFCB93D4598117C4B4911811E9024
                                                                                                                                                                                                                                            SHA-256:7000F0461572A0BD9E164F350DF6264756FD95920D9BCB2AB6635C04E3CC6256
                                                                                                                                                                                                                                            SHA-512:8E6C9661A423ADFF3FEA4E692E0FBFD22F23A59A9E673C75FE490D5FCC099D77A549DCB566314F4B9B5C17B695FFA1C93120AF034A4AACC54F1435B295035F23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-SMYLVNXX6T","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":3},{"function":"__hl","tag_id":4}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init_consent"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"},{"function":"_e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):143529
                                                                                                                                                                                                                                            Entropy (8bit):4.9469379082675475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:IIZV4WKzuniGSdDNnXHMCPaLtjCiRXaI0:pKtdDwRXax
                                                                                                                                                                                                                                            MD5:18AAAD4D900ACD66FF5403E782EBFF02
                                                                                                                                                                                                                                            SHA1:7032F7C860D035112DDA3369CEB56E44BC8655B9
                                                                                                                                                                                                                                            SHA-256:988D8065D2B12B0478D00A646C2C2AEEE0E7FAEE7810D3632C54D974651BDDDE
                                                                                                                                                                                                                                            SHA-512:682A29079F301A2FD63D6C07889F60DC49F6197C59ED6B7E573C7D535B19D72486A55AC5D895DC9F632C4BBDB4BE6A491C59267207B356A381C420CC88E3356F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cmp.inmobi.com/tcfv2/google-atp-list.json
                                                                                                                                                                                                                                            Preview:[{"provider_id":"43","provider_name":"AdPredictive","policy_url":"https://adpredictive.com/privacy","domains":"adpredictive.com adpredictive.io adpredictive.net platform.adpredictive.com platform.adpredictive.io"},{"provider_id":"46","provider_name":"Adriver","policy_url":"https://www.adriver.ru/about/privacy-en/","domains":"ad.adriver.ru adriver.ru boom-stage.adriver.ru boom1.adriver.ru cgi.adriver.ru content.adriver.ru datariver.ru dsp-moderation.adriver.ru dsp.adriver.ru dsp.soloway.ru dsp2.adriver.ru ead.adriver.ru edp2.adriver.ru exposure.adriver.ru foo.datariver.ru fp-content.adriver.ru fp.adriver.ru fp.fap1.adriver.ru gb*.adriver.ru gz.adriver.ru js.adriver.ru kz.kaztel1.adriver.ru kz1.adriver.ru lb*.adriver.ru log3.adriver.ru lw1.adriver.ru masterh*.adriver.ru media.soloway.ru mh6.adriver.ru mh8.adriver.ru mirror*.adriver.ru pb.soloway.ru rad*.adriver.ru rdg1.adriver.ru rosst.adriver.ru rsport.adriver.ru servers1.adriver.ru servers2.adriver.ru servers3.adriver.ru servers5.adriv
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):872
                                                                                                                                                                                                                                            Entropy (8bit):7.200048690924927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3DjVUcJ:UfDoOSKruERAhVUcJ
                                                                                                                                                                                                                                            MD5:B0B13797903ED22B7D651AB077A3FDAC
                                                                                                                                                                                                                                            SHA1:94B223CCB46B3253B2302A1B0558911BF9EC251F
                                                                                                                                                                                                                                            SHA-256:467AA8C9090DF54369B0073559CC863CAD738256A5676EB71EA57770E0BA3F53
                                                                                                                                                                                                                                            SHA-512:803AC8AA3C2C50BB4FABA0994C16BA7A7991FA2B1194C65DF06A4C081D8A0E7D052300C321A08B3615BE658B5159F8D6489DA18597A76DCBC134C88F8359072B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/03/exportacoes-comercio_Easy-Resize.com__Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g..mr..x..2.-,,...w..+sT.i..\...S...T..f..#..~.Wz...a..!....I[.'..3.}=_....c.f... ....f!...A...\}MD..N._.n...O.]^....EK..3..9.........V._.t.N$....Z.". C..^...X..<.....em...2oD...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.2 (Macintosh), datetime=2024:03:25 17:42:38], baseline, precision 8, 970x250, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):98664
                                                                                                                                                                                                                                            Entropy (8bit):7.911157272205907
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ICgRLYfNdBddtkC+NTW9cZgK4MC6aqwzNEeJz3drFbZP2zdvMtO9:wLYfXBddtkC+NTjZgD/zWeJ7drFF+9iy
                                                                                                                                                                                                                                            MD5:5300DC58BC87DAA8C28D64F6EA33D41A
                                                                                                                                                                                                                                            SHA1:99D56603D98CA8B37ED65F8AB732E6A7AC483EBC
                                                                                                                                                                                                                                            SHA-256:41FF37EA7BD8D69E3DD0EAE2C33F9AFF926BC868C82FB7F8B41825B76E1B9052
                                                                                                                                                                                                                                            SHA-512:11A1F4374D801DD68565FFA8B2CAEA54841ECD18A8EE7B99A6E8FCC2E2D5316978C1DCED44A98F2D5D6B0900F2E48F667BB633812DEA429F5A881900ECE05885
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/05/Absa-360970x250-1.jpg
                                                                                                                                                                                                                                            Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.2 (Macintosh).2024:03:25 17:42:38......................................................................"...........*.(.....................2...........}.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................)...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...<1.G.x.......T.:.p.f..]m.....*.........].....,..z,.R.2....5..oG..b$ h.]..{......5.H.y.,....m.9.@..A...[.ylt..N..^n9x..!...Zv.......J......H......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.2 (Macintosh), datetime=2024:03:25 17:42:38], baseline, precision 8, 970x250, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):98664
                                                                                                                                                                                                                                            Entropy (8bit):7.911157272205907
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ICgRLYfNdBddtkC+NTW9cZgK4MC6aqwzNEeJz3drFbZP2zdvMtO9:wLYfXBddtkC+NTjZgD/zWeJ7drFF+9iy
                                                                                                                                                                                                                                            MD5:5300DC58BC87DAA8C28D64F6EA33D41A
                                                                                                                                                                                                                                            SHA1:99D56603D98CA8B37ED65F8AB732E6A7AC483EBC
                                                                                                                                                                                                                                            SHA-256:41FF37EA7BD8D69E3DD0EAE2C33F9AFF926BC868C82FB7F8B41825B76E1B9052
                                                                                                                                                                                                                                            SHA-512:11A1F4374D801DD68565FFA8B2CAEA54841ECD18A8EE7B99A6E8FCC2E2D5316978C1DCED44A98F2D5D6B0900F2E48F667BB633812DEA429F5A881900ECE05885
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.2 (Macintosh).2024:03:25 17:42:38......................................................................"...........*.(.....................2...........}.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................)...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...<1.G.x.......T.:.p.f..]m.....*.........].....,..z,.R.2....5..oG..b$ h.]..{......5.H.y.,....m.9.@..A...[.ylt..N..^n9x..!...Zv.......J......H......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):879
                                                                                                                                                                                                                                            Entropy (8bit):7.163971143730048
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3DeMEGp3F:UfDoOSKruERAtf3F
                                                                                                                                                                                                                                            MD5:2BA74016AE630C8DAD92E97075B649B3
                                                                                                                                                                                                                                            SHA1:AE052891246A94338E372DC18F8FB4F1A7E1CC92
                                                                                                                                                                                                                                            SHA-256:F77C329DD23041FC7DD912C03403133B6013B60766C77776A888E3A313E9F2A4
                                                                                                                                                                                                                                            SHA-512:21D8BE20D75E23833BC47962FE1FC6DA8E7BF07E20FE34162377EBA222FE8317D0EC8E9484BCBDB7F7A85DBB7277997742BE97A5D35E4DD3DA26CFA66D9DB14D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/alfandengas-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....kZ...i.j.7.GrdM.......zd.z..5..(.]=.4...fx.J.....3...L..5..n.9.dCu7..U*..g...9.MI.x.K..mo-,.....!U..'<.r.:.g=(.......<Sv_.N.Q...{..k#...2l.8.rG8.Ey.....K..yq..*......t...5.Y......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):326826
                                                                                                                                                                                                                                            Entropy (8bit):5.580061038857288
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:M4djRo3k4a9n9Bvi8ECFqXk9nw+JFBBNy2U3f:Vdj2kr99BKaWv
                                                                                                                                                                                                                                            MD5:E7012CEBDE93DA41A2215A6819F11CEB
                                                                                                                                                                                                                                            SHA1:4CAE992D6F619ADB4A30D344B9E47C63FFF9B772
                                                                                                                                                                                                                                            SHA-256:DC928CC3D92300AE505F70990528E7A0B14B3EA482E5C16BFB4FE86324194587
                                                                                                                                                                                                                                            SHA-512:8ADFC98DB65D998F88D3CC4729BCC81B86B595AF0EF8E0731DC506473EC84D180B92188BC1D0A986FF64494C53DB551855E198C73E2018D251221F9612758D19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):846
                                                                                                                                                                                                                                            Entropy (8bit):7.154069651589935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3UyaDT3:UfDoOSKzrfuERA2yaDT3
                                                                                                                                                                                                                                            MD5:CD387BA9F95EE710B078D88543647B42
                                                                                                                                                                                                                                            SHA1:F247ED4CAC731FFC458A40DC935454E29204F6DA
                                                                                                                                                                                                                                            SHA-256:D7D481B6982549A2FF9D80A6A5D25B0C741B7F06DA57B13FBF9C0C8668022AC6
                                                                                                                                                                                                                                            SHA-512:79BFC5A73C0BF6F55CCCADB0E388D6CA7EFAC35D76B5B321444FE96251A5998BC02D66F26F1B9C74B4B0344538CC0E5E8E8D81FAB136E4942DD06EBD9FCEB20D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Banga_Easy-Resize.com-1-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...RX....O...i.....F~.=.......G.....;0.h.}.H..[...:...rx.._O....{w)"L6...H.k.>.<.5...64^W.H@.Y.9#....P..b..s$|.+/.2...l........M.~.~.l..(K0.p8b:~.W...>..S..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):506
                                                                                                                                                                                                                                            Entropy (8bit):6.098973019599907
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8gzmO+Lb1zeOUNHJN805Pol3:sS3/wOSKhO+Lb2doZ
                                                                                                                                                                                                                                            MD5:64A52B09288EE01B764D05DB67787F14
                                                                                                                                                                                                                                            SHA1:1B10955407486A6B3CD1FD973E65AD4C1DFB4CBC
                                                                                                                                                                                                                                            SHA-256:251933C9B480EDECC6DB3CF2C75CCCCD7486885EB822F19476D45694ECC1D562
                                                                                                                                                                                                                                            SHA-512:9C4908B0CA1FF3D7E322FFC0C2D17E579F74C350168560AFF5E3F73C7F057B3F9B66116AB14C07503817EF6C07119955BE7E0FC6E7704B76F6E527B7A15FDC9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................%.........................!Q...1A"#a...................................................!...1q"............?......-.a...!" .~LU.W.q.uz....$O...o..CQ.4..%a:.`..(.....[.2.i..*.._o.x......j....1.........V..Bf....J..N.`..Q....t@.~.37nJ.R.S..."jc9K.a.p.. .?e#.4.%%r...WdIU..0$..)G...?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 976x250, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179957
                                                                                                                                                                                                                                            Entropy (8bit):7.936435577485334
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ofgQwjUguLe7B9L10q0lbAOb5URv4gwEimJfXrxw/2/anyFzt7cQd+RLg41pvR7M:ofKHtPorOb9dRtw/Tn0tHdULtpvRo
                                                                                                                                                                                                                                            MD5:83E5BFAE4E6B70DD3F31F57FD5FC753D
                                                                                                                                                                                                                                            SHA1:82A8D7D60A7A5CCF91F307D383C82451C9F98EE3
                                                                                                                                                                                                                                            SHA-256:DC0F79C7E6055DFFCC54186AA9EEF6A9ADF3D1D20F162D776E0C68FAC0E09801
                                                                                                                                                                                                                                            SHA-512:200264FF848D1F536ABA7CE6547947250B204686CD35651B5FC6D1AF195C47364D8C03556D4F9B6F3D1D473C396C85A020CD99268BF6695D5888E64FFC6EE99F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../......N.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d4753, 2023/03/23-08:56:37 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/".
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):840
                                                                                                                                                                                                                                            Entropy (8bit):7.128331439250339
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3FiDhFhXGDg:UfDoOSKzrfuERAQ7W0
                                                                                                                                                                                                                                            MD5:E57A2C84D18735517E84BBE77EDFD577
                                                                                                                                                                                                                                            SHA1:BD5AFE3D978D8F2A4D356DBA31AC696D8AB3D49F
                                                                                                                                                                                                                                            SHA-256:77FEB5A53A4F476B27D2059BCD1F62D626619776FA3AA24A07B33D289D8F417B
                                                                                                                                                                                                                                            SHA-512:C8D3260C41056E67284DFB5B50AA2748FD011CA6A12426BE486B30217D96041A40F38CDE8F535DA36EC55BDEE1AC87C9FA150C77378FD2A2B743D03B1D9B5D8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M.m5.V.a.{....pA s..x..(..W........%.n....8 .9#..+..s......23...g.q].j.q.f.1....{......".9.I.O.NqNQ8.~&..6.c~.d..Ef......!DR...:...V..{.Eu}r...S.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):846
                                                                                                                                                                                                                                            Entropy (8bit):7.184335572743746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3kwb7lZXn:UfDoOSKzrfuERACm1n
                                                                                                                                                                                                                                            MD5:98D642FD67713667EBE83650B72CA18C
                                                                                                                                                                                                                                            SHA1:25DD0998CF1CA5794921A7A0D6078503A778EF24
                                                                                                                                                                                                                                            SHA-256:625332D2821AEBF276EA21E58EF995326A01AD0FE830E6B10EC2EFFB39766F8D
                                                                                                                                                                                                                                            SHA-512:7D10D8C4236A7EF45BB2724DC9F390279E939A8D22D951B3BFD1189A71788721189F4C68FA7B3EEE64727D142C88B506658900F057B09318A1FEC8B8B6016A35
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<....2..Q4*...x9#'....}j.J.k....#[..V2..X.....g.q..h>6..MF8.nG.I..(.9.`..c^....x.P-..pCa.P....Os....j...<3..................~..4.E.....!V..~J@.(...\.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):510337
                                                                                                                                                                                                                                            Entropy (8bit):5.2595763793677675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:h9Dz2npdjp3eSkb52emdS9Oo953eQr9a9i9c9/9c9v9e9c9u9q9e9I9D9A949z9x:ixZIMQWQaw1N8CGmu3OhxWEJltl
                                                                                                                                                                                                                                            MD5:94F650157CD5D2008DA004E1C3F20630
                                                                                                                                                                                                                                            SHA1:298D229DE60EC2F72F62C3EA2E2A6487952D3DA2
                                                                                                                                                                                                                                            SHA-256:C007F47A81B76180B566931A271CC1380CFDB636DE26115DA72C71B5BAAC2303
                                                                                                                                                                                                                                            SHA-512:4EF2F0382E0DAC9E13B9B26626EEC07D954874044E7BD63B5EE57E4D9D3CE98D747A588701B0BA60608948039C1DD9E9A822AC4A6397DAD5EA61E8DD29512B9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/themes/theissue/assets/css/app.css?ver=1.6.9
                                                                                                                                                                                                                                            Preview:./*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:0.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace, monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-0.25em}sup{top:-0.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type="button"],[type="reset"],[type="submit"]{-webkit-appearance:button}button::-moz-focus-inner,[type="button"]::-moz-focus-inner,[type="reset"]::-moz-focus-inner,[type="submit"]::-mo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):210273
                                                                                                                                                                                                                                            Entropy (8bit):5.536685049569594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:P9JEEXg48UXtV510rIUCM7/6fSnCVh6PGJj0h6bP0rIv+Qs:l843XtVWXcEGJj0h6bVLs
                                                                                                                                                                                                                                            MD5:F1D740A46D06CD645134B4F0099A57B0
                                                                                                                                                                                                                                            SHA1:AE7AEACB120F7B7280A4E3F0C87E4CFB8500FE6E
                                                                                                                                                                                                                                            SHA-256:D8E87ECF4A2EB556DD3DD86FEE8B044E56B974817DEDE38D21716D38F3C307C7
                                                                                                                                                                                                                                            SHA-512:C4372D0BDCD7A69FED15E3A869B2DE198D24FEDFE316FA33A80DB9688CD928355850D155031F41C225FC5A54AB8BFC48018C58373214E3B97BB707F647DE43DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-MS2T5L6
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-SMYLVNXX6T","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":3},{"function":"__hl","tag_id":4}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init_consent"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"},{"function":"_e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 740x710, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80742
                                                                                                                                                                                                                                            Entropy (8bit):7.9750342178000775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:tI727DYOmw7tMWzJDXZI5Qqiq6E5um4y9D5hbtBpBMlXcCjFrRBVc:COxtMWBqwq6qd9FhHpBMlXcCjJy
                                                                                                                                                                                                                                            MD5:01213FAB4480D6FA9C3054483457D718
                                                                                                                                                                                                                                            SHA1:2A554E0DB620BBB4670E94D7867C589CAB66C066
                                                                                                                                                                                                                                            SHA-256:FD89A43B261F3032D341E7535C9FB8CB04AE4D4389B46BB68A514A47B219CE51
                                                                                                                                                                                                                                            SHA-512:44AFC4F6BE00798F845875FC76F4CD6E1A609069E3BD3C47DD84FBB46C82366283DCE863839B6013B5FA130791A97D8A24AC40F8DFAB991FED166F404529E156
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......#z.v..R....G.......i.s.)6........h.......HTw...oSI..MI....Jc.X....h.....9.)N.h.y..h.....".'\..@..oS@..h(E...0.{z..M8'.4m.P.<..4y..i@......C..oSK.7..l.M....cz.O1.M.H.F.@.b.M..q.6..S.s.O@...M...4..IE.w....'$.Q.3H...4.....`..R..4.P.Y..x.'...(...9.....Zi...c.).....z..F..!....d...j.-.x..Hh..Z\.ZR.!.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):826
                                                                                                                                                                                                                                            Entropy (8bit):7.107917499074151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3J4+G:UfDoOSKzrfuERAv4/
                                                                                                                                                                                                                                            MD5:D2C7F3CF089A6D01897A22100C09D7F6
                                                                                                                                                                                                                                            SHA1:D3BB3A2F6A6422455D32E7AC6125E2DA32051E79
                                                                                                                                                                                                                                            SHA-256:2AE4E50DEEBC8DFD8E9957A54DAF861B3040A75488286C3F2F139D07C3C4FBF2
                                                                                                                                                                                                                                            SHA-512:72B1DB5D11D8C94084C507D052575F09F62403A399292390E43FE5699D9E6BD7FFC8B831A597738B74D707A9D2FEAB0B7ACDC916CE09F29A45CA93B2ABB6C8BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/03/Eni-and-Mozambique-pic-Biofuels-28-2-768x514_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....r...Vi.....q..W....v.[J6..].'...8..W.iP.n....N...B....+[R.{+I....=2Krx..y.*2......FI.....3......1q....^in.hRC.jX.B..h.y.);s.....w?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):837
                                                                                                                                                                                                                                            Entropy (8bit):7.14936432265968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3MWPrgV:UfDoOSKzrfuERADc
                                                                                                                                                                                                                                            MD5:30C460771A8A1CAC1779F1E889503865
                                                                                                                                                                                                                                            SHA1:DBF1D49F8960401A150E5BA5B3A90154BD3E7A02
                                                                                                                                                                                                                                            SHA-256:9E9DE15E4F91E3941A9E0FEB0203253535510A51C91D06E8C93206BB0E3CF410
                                                                                                                                                                                                                                            SHA-512:E09358F5D30347C10AB45D1E85E67388BD8B6AB8E8CA068D88BE5FAA9FEB7AA40A721FAE007B814D73C4C128021C2272FE586B0B93968A107D285F556A9A2B6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........6V.R5.,}9.V......Cl.....*B..70f .r.r?.s..n$..&.......j.O.N.x~..,.0Y..%..Y.9.#..P..'.{.....$re.Ju05j.}..s..+;y..2.8...WT........J=..NV...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21438
                                                                                                                                                                                                                                            Entropy (8bit):5.300921910116817
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvd:XS36Z5vkO7kv
                                                                                                                                                                                                                                            MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                                                                                                                                                            SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                                                                                                                                                            SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                                                                                                                                                            SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18726
                                                                                                                                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):811
                                                                                                                                                                                                                                            Entropy (8bit):7.143695609251114
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3WHDo:UfDoOSKzrfuERAMDo
                                                                                                                                                                                                                                            MD5:C451E0F62DF3156D638467EF10C20F6F
                                                                                                                                                                                                                                            SHA1:F2E4309E081FB8FC8269AF5B5204757C6E4DD649
                                                                                                                                                                                                                                            SHA-256:8A05DEA760A76126149B0B51E4E8B27A255D0C5DCFDA9BA6A013CE1C7B6A6B90
                                                                                                                                                                                                                                            SHA-512:5E261B9DDBDCB10FA2E5E514CC0C4F12D9349448E65C6C9DB16F8E05B179D19FAE7699921DAFE2AC2F102F8B9742D32CF07F90CEE0F0EE3048CD6CF434EB0515
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...n.P"..d.l.c=.~...x..}.{-wP.P..,..@...k......!^p2.....+D.<...@...a.H.........K...#.....2u(&?.h...b......|.....h.UY...?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):939
                                                                                                                                                                                                                                            Entropy (8bit):7.275308737654861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3yxG24686:UfDoOSKiuERASz
                                                                                                                                                                                                                                            MD5:9C59BB1EC5DFAF1406D6C1B431432B7D
                                                                                                                                                                                                                                            SHA1:69B9A58D2B64FBE1BB22B3334ED9704D84F4BF52
                                                                                                                                                                                                                                            SHA-256:1E08C001C602DA712CA22C690FD962F106791267E220F67FE183A19263CECA34
                                                                                                                                                                                                                                            SHA-512:79B0E8E5D4AEED07BBD4D3234D74BBADCF5D296D9A76EF34F55E55C56016D46CFD9E38C4CF746A1054902D6EF8C952E42F82FB5B8DA4FD2994014A6728EF6B00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|...^\\Iy}.....l.>}:.p9=.I..............i.-..9.:...|...L.a.c..kOF._V.h.b.K..#Fl.....1.\8..2x.'.C..1*PXE.w}{./...}...M...#.W.cu*G..,QV..6......M.B..bc...... ..QZR.).5ky...3*..Q.%'+...<..`...+sK........2.....E..]'NI.xY8.E.4..e..I$...E....|.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://api.cmp.inmobi.com/?log=%7B%22userEvents%22%3A%5B%7B%22clientTimestamp%22%3A1729723021590%2C%22event%22%3A%22startOnPage%3AGDPR_0%22%7D%2C%7B%22clientTimestamp%22%3A1729723036494%2C%22event%22%3A%22acceptAll%3Aclick%22%7D%5D%2C%22acceptanceState%22%3A%22All%22%2C%22objectionState%22%3A%22None%22%2C%22tcData%22%3A%22CQG8l0AQG8l0AAKA1AENBMFsAP_gAEPgABjIKhtX_G__bWlr8X73aftkeY1P9_h77sQxBhfJE-4FzLvW_JwXx2ExNA36tqIKmRIAu3TBIQNlGJDURVCgaogVryDMaEyUoTNKJ6BkiFMRM2dYCF5vm4tj-QCY5vr991dx2B-t7dr83dzyy41Hn3a5_2a0WJCdA5-tDfv9bROb-9IOd_x8v4v8_F_pE2_eT1l_tWvp7D9-cts7_XW89_fff_9Pn_-uB_-_3_uCoABJhoVEAZZEhIQaBhBAgBUFYQEUCAAAAEgaICAEwYFOwMAl1hIgBACgAGCAEAAIMgAQAACQAIRABAAUCAACAQKAAMACAYCABgYAAwAWAgEAAIDoGKYEEAgWACRmREKYEIQCQQEtlQgkAQIK4QhFngUQCImCgAABIAKwABAWCwOJJASsSCBLiDaAAAgAQCCAAoRSdmAIIAzZai8WTaMrTAsHzBc9pgGSBEAA.YAAAAAAAAAAA%22%2C%22nonIabConsentData%22%3A%22%22%2C%22clientTimestamp%22%3A1729723036495%2C%22operationType%22%3A%22done%22%2C%22sessionId%22%3A%22GDPR-txprsqas7w2m307hj518%22%7D
                                                                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):324504
                                                                                                                                                                                                                                            Entropy (8bit):5.568624158031425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:M4d48438VtPz0nISDPLj0h6bvtYkU7KlXi8R:VdisXPzTt4FR
                                                                                                                                                                                                                                            MD5:4113DA9C1372952BD598DB13132E43E7
                                                                                                                                                                                                                                            SHA1:82D21ED40A1D778B0E712E2359703AA734AC1096
                                                                                                                                                                                                                                            SHA-256:6EC65769957DCC30C86501E5C52667E144A11CEBC12D1466C396D6CA2253A5BC
                                                                                                                                                                                                                                            SHA-512:C942FB2BC3D324D4E17A821F693CFE9144D2FCC362E9A9A73D639EB508A421173CBB89A12EB19F48EF15F6F7E4E298F53B44AC439A1058E3F89BFC50FCBA39A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-2QNSQ6GB8M&l=dataLayer&cx=c
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):108619
                                                                                                                                                                                                                                            Entropy (8bit):5.242552030150139
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:QVbYOEJXHMaX3XuBzMArikCFLfX9FC22Jb3RlMTz+ebvhnpS:QVbYbJ33HuBzMArikCFLf9FC22Jb3i+l
                                                                                                                                                                                                                                            MD5:E6B564D1A11C6F3B564FFC699B0C29E6
                                                                                                                                                                                                                                            SHA1:A8C0F2269BEB4529726BF98670C0093E9705E4F7
                                                                                                                                                                                                                                            SHA-256:0CC77E434ECC12F9112718B76D1FBBE08F2CC6FF90A550BE7F88125A4C6E4086
                                                                                                                                                                                                                                            SHA-512:1378826E50057BA535FE33C427B7FCA31709370AF3801AE9C8B43207C3F4619579453D2A9CAC425062C545DC72DA27237EFBD204B0A1EDC5D88FBAC21DECEDAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.2.1
                                                                                                                                                                                                                                            Preview:/*! For license information please see public.js.LICENSE.txt */.(()=>{var __webpack_modules__={731:function(module,__unused_webpack_exports,__webpack_require__){module.exports=function($){"use strict";function _typeof(obj){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(obj){return typeof obj}:function(obj){return obj&&"function"==typeof Symbol&&obj.constructor===Symbol&&obj!==Symbol.prototype?"symbol":typeof obj},_typeof(obj)}function _extends(){return _extends=Object.assign||function(target){for(var i=1;i<arguments.length;i++){var source=arguments[i];for(var key in source)Object.prototype.hasOwnProperty.call(source,key)&&(target[key]=source[key])}return target},_extends.apply(this,arguments)}function _slicedToArray(arr,i){return _arrayWithHoles(arr)||_iterableToArrayLimit(arr,i)||_nonIterableRest()}function _toConsumableArray(arr){return _arrayWithoutHoles(arr)||_iterableToArray(arr)||_nonIterableSpread()}function _arrayWithoutHoles(arr){if(Array.i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x676, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):90317
                                                                                                                                                                                                                                            Entropy (8bit):7.984396105953192
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:siDddApEqS0pTOwQIxwYH+ti1V/gcocteV55aV4KQd1IoRoAC6VA4rJ4kvDWVRYG:D/30pTNQaBH+ti8FueIw8oRoJ6pLWPYG
                                                                                                                                                                                                                                            MD5:3121D9BFC550A8C50ABC30C015AC0F3C
                                                                                                                                                                                                                                            SHA1:238651CF12B044C79363C3A320BAF67A400672F1
                                                                                                                                                                                                                                            SHA-256:4C44C683068B3925C2EB54162BCD0FE359AD186C86AE2128B8FA3C24B2283CA9
                                                                                                                                                                                                                                            SHA-512:EA2A434B74C0642BDEDABC36F8B17FA6D443EB4B2757FAC4A76B8FE372C47FEAE8AB0F516C4A652AAAAF720D914AE15B47F1C72762DF86158772F838CD5C246F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2020/09/148bc911-solar.jpg
                                                                                                                                                                                                                                            Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq................."................................................{d.X.....$.*.!....a..m..T<0.xM.$..;.+EE.Y+E...... .H......;.....#5.`....KY.Vs ..A........,..m..+W..Q......9.Q.U...-.X*.EV..-J.*V..T..Y.x.FgbK|...dC....<"X..af0..,..hY.{-.T..X.,...h.X..Z....H.kpeu.C8.j..]...!.3<rX...(...E.a....,..F.....g...ZF.;...,*....A...a.)!K....1jJk.........gfi"..G..RXe.,..j.....e..b...</e..*].y..4..UE@.... @.H...J..R.S-r..a....g.`.>W!2B.. .8./6.{..I,..._db...YX...`gf2.....UZDP..%....B.T...\.`..M.1f0...C.2H#.!..s\]....Y.%....B..g..\K.2.TU.....H.j.6.J..p.2....(6..@'.!&.....3K..d...f6../m.........d69x....K2..P+$ ...^..Jk...a.2$&..ZI$.."...@..`,,.....[{....=.5...E...k..A..X..V.*..!..J.P$.....b A.;...BE..1... f..1cm.....-wv%....bH...Z.vv.a*.!T@.....\f.R.u.D..%..TB..Z.....p..d.@^BZ1gww............Blb!..k..A.EY"V......R..j.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):480
                                                                                                                                                                                                                                            Entropy (8bit):5.999605281672781
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8Q7bTWWUcbWDWe2Jte6GIjNlPHoU:sS3/wOSKQ7baWFCDWpJteLIjNBR
                                                                                                                                                                                                                                            MD5:1EEF0076C738A3015CB249622B01A95A
                                                                                                                                                                                                                                            SHA1:939A9A40BC9EDE91DE66136FBA7B5CCBDED5D475
                                                                                                                                                                                                                                            SHA-256:E8283018DECD66EC45FC8ED8A56D27E1EF66FD8E0DA26FE74CDAF67FD694FDF7
                                                                                                                                                                                                                                            SHA-512:AE820E8048C5F1251F7CF87CB215EAF5616C1874FBA6442022EE36DC6E6BD62F3F5BB16E8CC721F2941B34DF821C46ADE35F826C45C49047DE98E897B3D3A917
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...............................................&..........................1.!"$AQ..............................................................?..X.....9......j...*......8=u...z.].....4.....S.`R..!.8.;..HR..-.v.s.*......Hq..'..n.Tg.;.Du..x.X]d..2.......AE|..yR..>.....6_3.7.X.#.o.\..W..@cP.G..%...~I.i.@........E..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):900
                                                                                                                                                                                                                                            Entropy (8bit):7.238749604293309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX30a1rouA:UfDoOSKruERAyuA
                                                                                                                                                                                                                                            MD5:61FD04D80C6EB62745283123BD2B1FC7
                                                                                                                                                                                                                                            SHA1:8EDEA8EC068BF6D62C0AB8A0B44AA10AAA3A7E80
                                                                                                                                                                                                                                            SHA-256:82A6E93F4F0466863FB7432264D410E5073B85B90245CD8A6F254CCC6856B052
                                                                                                                                                                                                                                            SHA-512:6B1526FE484DF0272321067C35B7A13953F6E3165B24351FAD2355B30CE9D1B969FFB3057C11EFCF7FFA021A9B660D7CE59DF99EFB7485F70A08814CC908F68C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Snapinsta.app_463072920_18047544613955418_2979541798298615261_n_1080_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....rs.....F?}..J.%.....j.tO....o..l...bK.r8.;...#..K.Zm...p.d.l."..v0 . ......WU.k0\^.b.....`.C...p.o9...=k..2.mz*.+.Vv......AQ.Q.}Q.9l......L}c..~.p.......(T.....+OP...MN.A?..7Q..p=.....eU-d../......+t.'..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (649)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):105040
                                                                                                                                                                                                                                            Entropy (8bit):5.466827827024595
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:RVZDQOOVsAupjjDay3NxcFf3yE4FcBXq9E0+m3eCPO0/XfsCqy2G+ZLT7:RVZDQOOVsAupjjDay3NxcFf3yE4FcBX3
                                                                                                                                                                                                                                            MD5:0F5498353222859D6D41FD8172AA9803
                                                                                                                                                                                                                                            SHA1:9D868D613A80A592D2696636D45C33A89C7689D0
                                                                                                                                                                                                                                            SHA-256:050866C2DF52792385B24A83987570C16418BBA15A091BBB2441DED0AA10EF7B
                                                                                                                                                                                                                                            SHA-512:43111FFEA5E1A629B213622157D62F672E92903AD41D87E31264021D070985FA7132204A9EF1EDF70579004BF352A56DCA1BFB371E96238CA1A69CFC5E90E799
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Abril+FatFace%3A400%2C400i%2C700%2C700i%7CAlegreya%3A400%2C400i%2C700%2C700i%7CAlegreya+Sans%3A400%2C400i%2C700%2C700i%7CAmatic+SC%3A400%2C400i%2C700%2C700i%7CAnonymous+Pro%3A400%2C400i%2C700%2C700i%7CArchitects+Daughter%3A400%2C400i%2C700%2C700i%7CArchivo%3A400%2C400i%2C700%2C700i%7CArchivo+Narrow%3A400%2C400i%2C700%2C700i%7CAsap%3A400%2C400i%2C700%2C700i%7CBarlow%3A400%2C400i%2C700%2C700i%7CBioRhyme%3A400%2C400i%2C700%2C700i%7CBonbon%3A400%2C400i%2C700%2C700i%7CCabin%3A400%2C400i%2C700%2C700i%7CCairo%3A400%2C400i%2C700%2C700i%7CCardo%3A400%2C400i%2C700%2C700i%7CChivo%3A400%2C400i%2C700%2C700i%7CConcert+One%3A400%2C400i%2C700%2C700i%7CCormorant%3A400%2C400i%2C700%2C700i%7CCrimson+Text%3A400%2C400i%2C700%2C700i%7CEczar%3A400%2C400i%2C700%2C700i%7CExo+2%3A400%2C400i%2C700%2C700i%7CFira+Sans%3A400%2C400i%2C700%2C700i%7CFjalla+One%3A400%2C400i%2C700%2C700i%7CFrank+Ruhl+Libre%3A400%2C400i%2C700%2C700i%7CGreat+Vibes%3A400%2C400i%2C700%2C700i&ver=6.5.3
                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96fp56N1.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk967p56N1.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96bp56N1.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96np56N1.woff2) format('w
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10765), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10765
                                                                                                                                                                                                                                            Entropy (8bit):5.197616977510653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tsoJ6ooC9IOu6LfoKJvwvfYghzCURB9tnsYJYXzudtp0C3yWTXXy00Iodn2muGvb:iUjoC9IOu6LfvJYBhe4iCXXy00IwnvW0
                                                                                                                                                                                                                                            MD5:2FCBEA9EA935BFE0CA9CAB80AAACAE8D
                                                                                                                                                                                                                                            SHA1:3DEB8B0274705802DB693EFF436EC24CA72F83A9
                                                                                                                                                                                                                                            SHA-256:27EE3530B6F1593A3041D434A3A97A8ACEDF3968DD8FCA9E2BF1D9F6AFF6AEC7
                                                                                                                                                                                                                                            SHA-512:EB5151F8CA04EBB1A05214C9B596C52CB1BE2665A2CABE7115B7B4958B710D1F5ABADE5DED6EAE0F97E7E00A23B17B6755FE2F80B3F6E30E369E175CBB0DD266
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/advanced-ads-tracking/public/assets/js/dist/tracking.min.js?ver=2.8.1
                                                                                                                                                                                                                                            Preview:var AdvAdsTrackingUtils={hasAd:function(a){for(var e in a)if(Array.isArray(a[e])&&a[e].length)return!0;return!1},param:function(a){return Object.keys(a).map((function(e){return Array.isArray(a[e])?Object.keys(a[e]).map((function(t){return encodeURIComponent(e)+"[]="+encodeURIComponent(a[e][t])})).join("&"):encodeURIComponent(e)+"="+encodeURIComponent(a[e])})).join("&").replace(/%20/g,"+")},concat:function(){var a=Array.prototype.slice.call(arguments),e={};for(var t in a)for(var d in a[t])void 0===e[d]?e[d]=a[t][d]:"function"==typeof e[d].concat&&(e[d]=e[d].concat(a[t][d]));return e},adsByBlog:function(a,e){var t={};return void 0!==a[e]&&(t[e]=a[e]),t},getPrefixedAttribute:function(a){return""+window.advadsTracking.frontendPrefix+a},getPrefixedDataSetAttribute:function(a){return this.getPrefixedAttribute(a).toLowerCase().replace("data-","").replace(/-([a-z]?)/g,((a,e)=>e.toUpperCase()))},extend:function(){var a={};for(var e in arguments){var t=arguments[e];for(var d in t)Object.prototyp
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2099)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3420
                                                                                                                                                                                                                                            Entropy (8bit):5.349548919089441
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2n+kOwwUnqUErzJzO8qhcIFLW7Rw/WA6hVhPPsSiLovzM0YGVYN8LTxxVHFDLs0J:2n+puYqT6h1YefhJ
                                                                                                                                                                                                                                            MD5:D22DE50FF3CAA7F5CF74B33CA9584E44
                                                                                                                                                                                                                                            SHA1:02BCEE6EEE8FC1D15409BF64FB293591CAB2C02E
                                                                                                                                                                                                                                            SHA-256:252A4CA689269F76AE9E0B6D439121E3115258BEE7CC9E37DEF529D7C6605B08
                                                                                                                                                                                                                                            SHA-512:9EF5992DF01CD6ED9CC8D892151DDC67E7A02B6A038B8F3B7289E4F587EBCDD6066C7C45A83D81F8A5A6EF55CC146A7F0EC3F070E3FCC498ADDDA18F4DECB0F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cmp.inmobi.com/choice/sSuAdzXQEc3AR/360mozambique.com/choice.js?tag_version=V3
                                                                                                                                                                                                                                            Preview:'use strict';(function(){var cmpFile='noModule'in HTMLScriptElement.prototype?'cmp2.js':'cmp2-polyfilled.js';(function(){var cmpScriptElement=document.createElement('script');var firstScript=document.getElementsByTagName('script')[0];cmpScriptElement.async=true;cmpScriptElement.type='text/javascript';var cmpUrl;var tagUrl=document.currentScript.src;cmpUrl='https://cmp.inmobi.com/tcfv2/53/CMP_FILE?referer=360mozambique.com'.replace('CMP_FILE',cmpFile);cmpScriptElement.src=cmpUrl;firstScript.parentNode.insertBefore(cmpScriptElement,firstScript);})();(function(){var css="".+" .qc-cmp-button.qc-cmp-secondary-button:hover { ".+" background-color: #368bd6 !important; ".+" border-color: transparent !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button:hover { ".+" color: #ffffff !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button { ".+" color: #368bd6 !important; ".+" } ".+" .qc-cmp-button.qc-cmp-secondary-button { ".+" background-color: #eee !important; ".+" b
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3312), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3312
                                                                                                                                                                                                                                            Entropy (8bit):5.094117589188309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cP3Gcp27eonPLif2Ybf99wzv9tplwzOUL5gt0GbISkgzyM:8Wl7E3oj9tpm9qt/b
                                                                                                                                                                                                                                            MD5:5589E9C4114A9D017BE275BACC8F5EA6
                                                                                                                                                                                                                                            SHA1:8F9FE8B58D84EF820227AF3969FC60ADB0A5241C
                                                                                                                                                                                                                                            SHA-256:381FDD35790661E878F7D3173C08456AD307FC0EBE1CC7F0D1BF222359932F48
                                                                                                                                                                                                                                            SHA-512:5837A773AC28C9EE5CD9D313ACD55500D5EC8852C7C89850155CE42E6426B641E7706D82FDDC59FB592C97047EC53BE14D36209975D2F186811EA45C471596A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://onesignal.com/api/v1/sync/5f89c25b-b52d-4223-b8ed-251758045d26/web?callback=__jp0
                                                                                                                                                                                                                                            Preview:__jp0({"success":true,"app_id":"5f89c25b-b52d-4223-b8ed-251758045d26","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"360mozambique","origin":"https://360mozambique.com","proxyOrigin":null,"defaultIconUrl":null,"proxyOriginEnabled":false},"integration":{"kind":"wordpress"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock notifications."}},"offset":{"left":15,"right":15,"bottom":15},"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):836
                                                                                                                                                                                                                                            Entropy (8bit):7.1147159084355565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3rP+jB//Z8:UfDoOSKruERA5WB/C
                                                                                                                                                                                                                                            MD5:4D09CA94242DFF32135742C0B254C68B
                                                                                                                                                                                                                                            SHA1:007D0D62E0ABBD80515BC19EC8243A9619E87A33
                                                                                                                                                                                                                                            SHA-256:4DD27D8E4D98141C920AC5A7D0CCE8E7D78235D9FF08464ED81C2707299F6440
                                                                                                                                                                                                                                            SHA-512:178CBAF800AFCE6D149D35F1CA37B87AD5A14E218C374FD28979B5D137BD53FF1666E12DABFC4D2780320F853789C36B26E2D677BD418A3CBD7956AE8B227119
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Ponte-Mocambique_Easy-Resize.com_-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g.!.......Lq...r8.F:d.*.Sx_T...t.8o#.y..S!......T...s.n.J.Gp.:.L~t..[]9..UVp.,9>.U.G{.rYX.|%e..,z.H.@ubq..+:.}......XD.Wc..8$dw#4U.n}.....p..}...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):443
                                                                                                                                                                                                                                            Entropy (8bit):5.696597492416555
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Gb6+Wxr/Ygw1MSV8zrBdDt/ot9eGmO3FfpeRalbJd7B0SyKS3W3sNK:Gb6+ir/Xw1MSV8zrBrobljHr7vS3W8U
                                                                                                                                                                                                                                            MD5:20A964271B47640A6B1770E355C13874
                                                                                                                                                                                                                                            SHA1:6CF1C298E0739ACBDCE90FAE40B782C201758BD1
                                                                                                                                                                                                                                            SHA-256:4861586AF5AEA6CB38C54EC992F204425B61C842F72A76F92F4289D9187DBD19
                                                                                                                                                                                                                                            SHA-512:1E4CC29E11038ACEE977A72009B2FA87BC0B79D04F772ED0867AEB33671F0A8B4DFC97F87DE6B4632DE3BD87237FFDC27EEC4AEF99E3DEB0053F1F7E455E7946
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/04/kristalina-Georgieva-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF..............Compressed by jpeg-recompress...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................&.........................!...1QRaq...................................................!1............?.....a........k.....&..).!q.....Q8......\uJ..I...q.Ur<.Hvg...!..K.d.J.).x.R.5.Yw..&.FJ&.SL....(....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):857
                                                                                                                                                                                                                                            Entropy (8bit):7.144888667725171
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3epKcU0saB:UfDoOSKruERAEp00N
                                                                                                                                                                                                                                            MD5:4F9A21FACD822ECAC9052762EAD92E36
                                                                                                                                                                                                                                            SHA1:82E3500951CBECB1E09D93DA60043429A42811C3
                                                                                                                                                                                                                                            SHA-256:BAA79130CF60AB77E3B8BA780D50811FB7A4CC96711B24FEC76653BD2E3A1FE9
                                                                                                                                                                                                                                            SHA-512:45F99360A3B3AFACBBAEF13B8135E0C67B3D92A688C876889A5E72F8D8340014AD6BB871C24106D60911DFBC117C2D05E3C98831EA53DAE819F54179D4FD647D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....z\..c,wL......._N{.!.N....N'.."7B.....s..9.....[..|........<...Q..X..c.e]nUR...d..y....\.'.J.s.]...s..II.zm..}.7.....P?.$.2..W.'......1......ELx.%f.......t...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):506
                                                                                                                                                                                                                                            Entropy (8bit):6.098973019599907
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8gzmO+Lb1zeOUNHJN805Pol3:sS3/wOSKhO+Lb2doZ
                                                                                                                                                                                                                                            MD5:64A52B09288EE01B764D05DB67787F14
                                                                                                                                                                                                                                            SHA1:1B10955407486A6B3CD1FD973E65AD4C1DFB4CBC
                                                                                                                                                                                                                                            SHA-256:251933C9B480EDECC6DB3CF2C75CCCCD7486885EB822F19476D45694ECC1D562
                                                                                                                                                                                                                                            SHA-512:9C4908B0CA1FF3D7E322FFC0C2D17E579F74C350168560AFF5E3F73C7F057B3F9B66116AB14C07503817EF6C07119955BE7E0FC6E7704B76F6E527B7A15FDC9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/02/Cocoa-futures_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................%.........................!Q...1A"#a...................................................!...1q"............?......-.a...!" .~LU.W.q.uz....$O...o..CQ.4..%a:.`..(.....[.2.i..*.._o.x......j....1.........V..Bf....J..N.`..Q....t@.~.37nJ.R.S..."jc9K.a.p.. .?e#.4.%%r...WdIU..0$..)G...?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.2 (Macintosh), datetime=2024:03:25 17:42:39], baseline, precision 8, 300x600, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):82045
                                                                                                                                                                                                                                            Entropy (8bit):7.88838847825236
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dH+dZzD+dZxuc0qmHY6ePNYlgIb0HoNwMW0oEulchdJi/1Cs5axWZbc:dHoZzDoZ8c0qmHEAg1INwD0huqY/s1
                                                                                                                                                                                                                                            MD5:024FF123353BEF371E3E430D265E2E23
                                                                                                                                                                                                                                            SHA1:E4E345B6BC7CB6E946FE3E3CF8F84ADFC5DD0B12
                                                                                                                                                                                                                                            SHA-256:CA02A9D5BE7A88D5CD9EDF8E47E562E24859362EE936C4C2290109F7F3448520
                                                                                                                                                                                                                                            SHA-512:75EF72727A89FF44BBFD4FA77AA760109F44AB8710475185233D489579103CF5B797341342D179F81E0A8B821A26A0647B1FA6D7E42B67648283DDC2160F6FBF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/05/Absa-360300X600.jpg
                                                                                                                                                                                                                                            Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.2 (Macintosh).2024:03:25 17:42:39...........................,...........X..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................P.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....0.@......q....A....AQ.3.1.W...*.....@3.&H.......k. ...fh.'.`.\=..G.{.....z...51....~.M...k.........V.0..R......2.?8.....p].H..X.....:...^....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x843, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):229695
                                                                                                                                                                                                                                            Entropy (8bit):7.983286548479956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:OmBKpW2tvjHc1O2QNh0U8EMiiKRMaFrEZt2:R32iO2QNDMRaMWM2
                                                                                                                                                                                                                                            MD5:F492D372C9B033E279E8CDA7FF459AEC
                                                                                                                                                                                                                                            SHA1:A949C47DE0F0FAE19ED80911EA9F5A276E76FD77
                                                                                                                                                                                                                                            SHA-256:F79022379CE3C8B39187D50A08B0BD3539EB93A33196AF235FA4569DA8E02EC0
                                                                                                                                                                                                                                            SHA-512:EC12DE88CD5758794838D0561D85F3450F4108DC80C8F0288CD0AF873D40FF13EA23A6F3ED9F0F16C2D786A7741D42961B79D0E6A67970C2069EB3BB9EE5FE76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......K...."...............................................5Jc...%..^.......C.Eg...qt.....X.3.T..R.r(...h.d..KB.px*h.0...fdB.c.&....i...QC....WZ;B.DK....q.6.n.6..zr..6.T.rF...x/4od5..#V..*..j*..y.]M>b.O.?.\)+.G..KK.]Zb.OZ.P.........'H.}....z.eO....J6..Z..K|....Y.uI8."m_].u(.3.I...I.....R..X...4.J.i..'g...=t.c..o..1&...l#....0I.l.........I.i..tT..4.mI............7*)\.u.R../2.....s.G..4.u..Z..w.e.j...D.e..=v4.....,4...Ut4W]}........N.M.R.=E.I....(y~.<.....L .;.t.N.....ztT.Q_...%)B...y..J.../+.....X7....W@.....1p#@.-..t...Csj.c2.(.>....l@.>_.S.7.r.g.[=.Ul..d.OB.\f..../....c..t.{>n...PvrKys..*5....9.?C...h.c.... ~.g....8......*".IS.d*....{)u.._..Dr..........Kq.`....5.O...g.]..:*...}[;.F_...._"..+*;..z.....@i%h.".T_.}.L5..Ej.#o..zz.xmA.......^.....i._9.6.>f.w.'....KT...;t....o..z.W...ev..VS.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1182 x 946, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):40555
                                                                                                                                                                                                                                            Entropy (8bit):7.903929070039424
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Dlj0NFhQjlw8v0tl8YLjdJjsuzq0AEQ5htcJ7jGaRMW8zNnkHB/AT:RjW3ki8wjJId0nQ5heJ7jGaRMvkh/u
                                                                                                                                                                                                                                            MD5:BFA4CF0098CB4D006B27A7577CA8376B
                                                                                                                                                                                                                                            SHA1:9429179D6D79ADF31DDC4CEB7A380F879BCE0486
                                                                                                                                                                                                                                            SHA-256:29F1173C66217D2736642525E4F5E48F6C67A1BF7013866F72F1EECFFF6BBC9A
                                                                                                                                                                                                                                            SHA-512:594426C4FBF947DE4E5927758BF8DD053BA8F3566CC8522E822BFE38C6B45E956F380DAE5CE353E3A465A4A51E6DD51A895FFED699454906D81DCA93EF572BB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/09/Logo-360.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............2..)....pHYs...#...#.x.?v.. .IDATx....q.G.6..7.?5..c.1.......,.d.@..Y@......@..CX....FQ.R...nt}..9......tWuWW=y..s.....`j.......`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f!x....`..'....f./...R:...;o...6....y.s......R:.....}...........x...K9g.....&=......_..........?.n|.`>q.0...m..\....U...n...........}...Y....V.?....m.4..'.......?..... ..,..o.....r...+5.0..~.0.....r.N.....@ .;.<.B"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):840
                                                                                                                                                                                                                                            Entropy (8bit):7.168235135541221
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX32eoJ:UfDoOSKzrfuERAYei
                                                                                                                                                                                                                                            MD5:6EA03D2875B25B881E2F6CBC218526DC
                                                                                                                                                                                                                                            SHA1:2B9D9AA61593677C78CEEA9A542DAF3C58DFD251
                                                                                                                                                                                                                                            SHA-256:0B954B5493D6EEB47E7FCBC0FBC73C2061006302A894097ACCE8CA83AF084DF8
                                                                                                                                                                                                                                            SHA-512:3DB882AFDBE47694CF1CC8A9D128B19141FF498D2EDA75220981AFADB0E4F19ADAB2CBD4A2D8E236170DE291E9AECC3A826418EE2124AC387DA248AECCD5C48A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Q..>yo...x"...$L.d.-......Uu....j.X.....Y.1.6...*..../A..*..j77.".....o:...~S..^......f.<...#..........i.]..?.uk.t.Y.(.....w..c.....z....3.h..D....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):7.214552048190428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3YirV5UTs:UfDoOSKiuERAuW6Ts
                                                                                                                                                                                                                                            MD5:AF681E2302A70D9000397E6D259A50C5
                                                                                                                                                                                                                                            SHA1:C5C4D645EE7073A016C6280B5B1EFCCBEE1D5FC1
                                                                                                                                                                                                                                            SHA-256:B211A49CABEC65C027E942103FB92CBC6633FE3E5CDF8D11A98904367C6625A1
                                                                                                                                                                                                                                            SHA-512:E2756E8C2C78E2855BFD37065550363AD092F83E06F270EC052D5F4E172D45FA68E0E46F8A9542411940A2709F732257EF2F52BE321C9D9E9E1CCA8826819863
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/%E2%98%85MX5_P_02_Design-Unveil-PR_Site_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...:}.........!Z0x.H.).C...b~>...s..rh.....w...2.nT1'+.1.../...~.$.....?.%,.....\.<S..k..~T{......u.u+U.......^x4.....o.VS....Eq.q.f.R.s.7s.wy.*.~+.....3....H..;...E..Z....y...H.'.(.d...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):491
                                                                                                                                                                                                                                            Entropy (8bit):6.062499435778163
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8WndDtELlllhLvgXs6okbkFlRC9v+/uqvrObDy8wMx2B1ASCKppc:sS3/Xw1MSV8gILlB4XsgkJeyUy8bwRE3
                                                                                                                                                                                                                                            MD5:AB046C55D12A0850889873FF77328E43
                                                                                                                                                                                                                                            SHA1:2F5EEA30F55A7E63344D8B53A5AF80E6CB2B9607
                                                                                                                                                                                                                                            SHA-256:580EF85B8A3B72A542623EA6B9B1C587830C0CE8DE586C82D8C429849E10DF49
                                                                                                                                                                                                                                            SHA-512:87E7525DFF5B6449F6A54B90EA73ECD5E69BE1EA3DCE8E252D56983F4E8D32440920C836AC77CB6F7C772F4B59D3C65F612C42568C7478D0AAC2DDB2E5ACA14C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."......................................&.......................!...."1A.a......................................................Q.2...............?...............iO.....h....J%i.fR..F.......k...[.}._`o..:K..=.<..]...RG...?...9j[PjfF........Eh.....S..D<.2..A...1^..<'..*..G.....B.Iu...o....7......@...7.c...?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18139)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18321
                                                                                                                                                                                                                                            Entropy (8bit):5.042473596755625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZpxJ4wL3L0gr+d99Ou6UudYVYmzNeyYWUNBou3O57HRsrhikgHhx6d8xOplP7L6N:VSgr+dSu61dqbUyM1QHWNikgHhx6d8xl
                                                                                                                                                                                                                                            MD5:9DE2EEF8D91573CFEBE00F9A7908CD34
                                                                                                                                                                                                                                            SHA1:7C19D72CBB0F90D90F399A0CB4452487C03E4BCD
                                                                                                                                                                                                                                            SHA-256:6D5DB554F7AE65713D70FD359A046D051DADA869941279557A39D0749BEDED33
                                                                                                                                                                                                                                            SHA-512:D397533C116D2C0F55106DCA048468C43A6B65F568157CA41C20084D346217BC93411894E3687F5F77AC5AF08ED9391059CBE1BFF3308DFD03CE68F65E4F380D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Draggable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],t):t(jQuery)}(function(P){"use strict";return P.widget("ui.draggable",P.ui.mouse,{version:"1.13.2",widgetEventPrefix:"drag",options:{addClasses:!0,appendTo:"parent",axis:!1,connectToSortable:!1,containment:!1,cursor:"auto",cursorAt:!1,grid:!1,handle:!1,helper:"original",iframeFix:!1,opacity:!1,refreshPositions:!1,revert:!1,revertDuration:500,scope:"default",scroll:!0,scrollSensitivity:20,scrollSpeed:20,snap:!1,snapMode:"both",snapTolerance:20,stack:!1,zIndex:!1,drag:null,start:null,stop:null},_create:function(){"original"===this.options.helper&&this._setPositionRelative(),this.options.addClasses&&this._addClass("ui-draggable"),this._setHandleClassName(),this._mouseInit()},_setOption:function(t,e){this._super
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                                                                            Entropy (8bit):7.125011018154508
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3x5FTH:UfDoOSKzrfuERA/5VH
                                                                                                                                                                                                                                            MD5:032F1AEB1880225D0C8768249084F08A
                                                                                                                                                                                                                                            SHA1:00B2B966AC2ECA533E0924C47E9026BC5A1012D9
                                                                                                                                                                                                                                            SHA-256:D848FDAFCD920C50D7A798ACDCE6863DEA15DA538BD1C63ECC4942FB7BF954DB
                                                                                                                                                                                                                                            SHA-512:E38BE48A21B37644C7EA24449E4C4D108A2EF55A5F78A6EE4D874FBCCF7C6A135A8850E1C81A21DB69F091CFED2A167E90DBE6E2938975C82E700082DA7CE644
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&,7{`.S.L{..2H.O........d..3.!D*..~H.+....f2n.m3..r......=.t.x_I...E..+aP....2.2n.+.=.8Z..>O.5,<}.Ij.q..$=B..?3Ef.cmoo.I.d(#,....+.Z.[..z)T.[\..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):826
                                                                                                                                                                                                                                            Entropy (8bit):7.107917499074151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3J4+G:UfDoOSKzrfuERAv4/
                                                                                                                                                                                                                                            MD5:D2C7F3CF089A6D01897A22100C09D7F6
                                                                                                                                                                                                                                            SHA1:D3BB3A2F6A6422455D32E7AC6125E2DA32051E79
                                                                                                                                                                                                                                            SHA-256:2AE4E50DEEBC8DFD8E9957A54DAF861B3040A75488286C3F2F139D07C3C4FBF2
                                                                                                                                                                                                                                            SHA-512:72B1DB5D11D8C94084C507D052575F09F62403A399292390E43FE5699D9E6BD7FFC8B831A597738B74D707A9D2FEAB0B7ACDC916CE09F29A45CA93B2ABB6C8BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....r...Vi.....q..W....v.[J6..].'...8..W.iP.n....N...B....+[R.{+I....=2Krx..y.*2......FI.....3......1q....^in.hRC.jX.B..h.y.);s.....w?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 300 x 601, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):221690
                                                                                                                                                                                                                                            Entropy (8bit):7.99676901698101
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:Gruqlz0g7EphpPAwfzLF+s+T5wrmS4HPC4G3CBztyfo:Gr5lz0gA9Awt+sW56r0ztyfo
                                                                                                                                                                                                                                            MD5:67CE2C6AB24A35783CBE5FECC439545F
                                                                                                                                                                                                                                            SHA1:71CAD633928F30B46423E9DFA24FE4AB3BE7C68F
                                                                                                                                                                                                                                            SHA-256:FFFE469F6ED66FE06347C458E32EB4F3022CBC939415B7AAEFD4D179113CD0A0
                                                                                                                                                                                                                                            SHA-512:BDBB9BAC3F25A0961B502F37C3DB44BD22AE796AEE7671B0465F89A3DAF46676EF0EEA08723776FB4621A36DE4AD471ECC15BAC98DAE7DB59446C1635E2E7103
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...,...Y......z......pHYs...........~... .IDATx..}.g.Q...}_...Y...+.id...].L....%.e..1&..B....TY..M.@..l.Lv..6..'....6. .w....H.\eL$.b..1..N.H.FB.[....qNw?....;2..Usl.{...>.O......(..K.R......4...t)]J.....t)]J.h.%.....K..M..X..t)..I...R....?4..`]J...&./.........*....Z.....<)wRY..)P.H+....* ...ZZ....V.y\p.#../.\.lP.:...O4..R.hrAa@sY..#..... .e..Ih6>........y.....W.V.4C...P.".kz`....g&.Ev....Y{4...ruo.u...h.....L.6.,.2.kh...ou..qr..s.....E.j.v..4.\.2.C..K.n.{NU.v..*V.....fz.<...+.q.%$eM.sL......|.E{.[.k...{.....1.3.z..].c..<V..f.Jy.2.Q..`?...Fi.....Ip.gG..h..v3.i....D...E.I....v'...v6r.mC+=...,j.@xS.qW..J..hNJ<&"2'.4..Y.jb.X......".@.pfm..7....H.op...T....KS..{..$O..^.:+'.).o...iM..Lq:.de..$....5...g...q....:..^"7..x&Y.......U.K.'.NM.lY$..D..=.$.4.-..2.V.&...<..zD.9a|.)2d`I4.9.d..2..4i.S%.Qa.v..!{{...n.>.Sk...L....P>Z..]...K_..o..=_-|6r+`E.J.S....w-. 1.A...lu2 .lGq...W..C.s.9...+-;6.xi...=...~y...Oy....t$...:-u..H$......##..N
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 4000x2666, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1281399
                                                                                                                                                                                                                                            Entropy (8bit):7.985526978772137
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:SgaW20AGvUCTBPvPUma9FBrrKJU5u3PHtzSioBx7w2jyWim:PxF1PI9FNrCNzSiKx73Z
                                                                                                                                                                                                                                            MD5:97300FF346C912EF317C0AF75626D63F
                                                                                                                                                                                                                                            SHA1:334DC653EC316F677B30B36DD6BE2BA65FBF7DAD
                                                                                                                                                                                                                                            SHA-256:EDCEE5B8846DC5D9EBD3F348B7A087168530B2A049A29B558B4E018996025DC3
                                                                                                                                                                                                                                            SHA-512:5B10744A27597F2352F904FA4585E813188DFE21099C05C1EF1639D4EF48D366926FD8C42C820717F066CAA3EBB00F70AAE59819E1D9123D12D2C401F3DE700A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/04/kenmare-picture.jpeg
                                                                                                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......j...."...............................................................................D^...R....MT...4......\...T.L..R..2, .,#!..-.4..!.....%..LX..`..`..2............. .0CB...EIX..#....C)..a.. ...P.P;...$.&.4.j..@R.C@.....F.LHhL..@....iA..H&X....#DT.!....jBdLBQk$....$!$.8.......p7:ss..%H.&X......M.."J.4.wW-JJiFQ...p5.*!+psR.Q...D...9..)@I.6..-q..Di..@.@.....P...#$...p.0r,D..J.)...@.7.%5......F&.4b,Q...J....56.2*i"..P....Q..r..q.&.K4.z..N2.l,P..F..-#Ar....I"lhi...ja$g...(N$X..v...R.@"....u.".H.A..4`P...&*M,@.`.#.10i.&...........@.P.C.....&.....8.$D...&11...a..lb...&.hI.}....}.c8..Ib..$.@.L..$E.@..(.R..\$6..DH@..:.... ).....J...!..P.I........LD1P....0C...e!.C...`.$F.`......$.$.....L..@.D..*h.$.$..VD.EM.R.)%CH..8..$...!..R..h@R.........4.5..X.."..CH...`...N,....."J.b...m...dJ...&..6H.....S...7d....j.)...6 ,HH.(...B
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):812
                                                                                                                                                                                                                                            Entropy (8bit):7.107517354395584
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX33XnMvZ:UfDoOSKzrfuERAy
                                                                                                                                                                                                                                            MD5:82F92DDFC166A4A55B16989D06067B69
                                                                                                                                                                                                                                            SHA1:8F0957A588E81A4079D00F190FA84D47D8D32F5D
                                                                                                                                                                                                                                            SHA-256:393B4C99DC24C0465B54A9A44F5637301CF590305170F3927F6DBFBF8507208B
                                                                                                                                                                                                                                            SHA-512:6174E277C53A800D04F9917B9775AE050D3D6AD4F9DBC4B06C151CD82545DFE9FEC68FEB33D8B9A7D196E7F09175DB8FD55CF53AE78F83571D15F2E85408815F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/AnyConv.com__lampada_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......n....Hp%.;7.6.@..?...y.|1..n..).q,a.9.,.6..q.S.:....x..D...D...b....}...<C=.&.....G..I......V1...=...*j].........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):986
                                                                                                                                                                                                                                            Entropy (8bit):7.332193068361932
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3PJS3QGb/TN8/a5:UfDoOSKiuERAlqLSi5
                                                                                                                                                                                                                                            MD5:E3110980F7EA296FE80CDB29A0303FCE
                                                                                                                                                                                                                                            SHA1:BE7F7982DDC46ACF9A274AE8DDF094D3D2F37646
                                                                                                                                                                                                                                            SHA-256:9CFED05DB8ED968DE98FD454B9BE6E12167C22CD4A388AE2B573CB1BF0751ED4
                                                                                                                                                                                                                                            SHA-512:6E020F15E5254C171F024D5CDBDB4ACC1E122DC40F3A11B02F2D488E3513EFBA8EF4013218B623D56FC549221F8C8EFFA811EB8469162D6BB125C66E1A6FB348
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.;.9.?:...(.8....1.v?.l....!{.HU.HU....,G.lg...hon$|.f.8..6......^..{.....kg..,...W......A..G<..UT...|.o.......{.D....E...}Y......7o.9..H...py.G.E^..tH-.;.:(._....8..{..?.v..e_...)[.{..e.^P..k.<..[I..1.!".p.~`W...V.\m`.0....8.4QU.5$.N-.c.4.N4..1I.{j]....0...Es.=H&.(...P.T|..U.g....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                                                            Entropy (8bit):5.682851879666066
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8zrBdDtoj/l/ZWTi3FlO7Hj/lAq2cCGutxyZqiqq8Isw/1Bvw3A:sS3/Xw1MSV8zrB8jFJ3GHOHdyQJQ/fvx
                                                                                                                                                                                                                                            MD5:EA3636176E3345A9C55178DEF6D1390A
                                                                                                                                                                                                                                            SHA1:E7EFDB568FE7D7AB5B7355398D9E9543304C801F
                                                                                                                                                                                                                                            SHA-256:239639348588DAFB380430D6CC605E06B28052146844313935D2AF46CD1FFBEE
                                                                                                                                                                                                                                            SHA-512:BF81F81BF607137684D1BD770D725443FF8479FBE473065A18D326EBF30A551DBB126DC45852607A8C4128B06A21B0E0EAA1685263F60484F423B0DA5CA9E69A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..................................."........................!.1a.AQ.....................................................!1a.............?...I..`).\~I.'@<q......gK.T...d........k...:..d......K..zn.F2V...G$..u=.1t..........C......G.+:.]e4..9$(.Ei...j..]...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):33092
                                                                                                                                                                                                                                            Entropy (8bit):7.993894754675653
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                                                                            MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                                                                            SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                                                                            SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                                                                            SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                                            Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                                            Entropy (8bit):4.563593479338205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:UPPIAFLjRKFrdvXB+yAGMTT5/FyJ4J0FrV9irNXt3JQJ+LFYvXFMHGo9LBKzZgSS:UPRWRjAGMX5Nybirxx8mmmLmiS7W7
                                                                                                                                                                                                                                            MD5:58D848E232A4CC09E065FD7198476AFA
                                                                                                                                                                                                                                            SHA1:5186082999691E39B60DD3462C56DC877D48159E
                                                                                                                                                                                                                                            SHA-256:8AC68BA236992E23478E15D223BA59393867923B764A0435E56D4BE3BEB2A9FE
                                                                                                                                                                                                                                            SHA-512:3D65C0EFEB087166510A44606643B4AD28EAFA9E6F25AF26E60C83B145F64F253B5EFAB844C9C51B8267B15EC0D9102767BAF388EBA8BE085529A015121E894D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/angwp/assets/dev/js/advertising.js?ver=6.5.3
                                                                                                                                                                                                                                            Preview:/*. * Dummy file just to upset AD Blockers.. * If adblockers are activated they will most likely hide this file.. * If this file is hidden we know an AD Blocker is active..*/.window.adning_no_adblock = true;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4205)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4390
                                                                                                                                                                                                                                            Entropy (8bit):5.049145799662005
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:wkL6aMTMD/PCgitXdxeNUI/djl3Qacov9erF:wJgOgE/eNUedjl3QNE9s
                                                                                                                                                                                                                                            MD5:E133D94617056F604EC8451D2B188E1D
                                                                                                                                                                                                                                            SHA1:A92014ECECBA6EE29C8872A25BAE859082E45E43
                                                                                                                                                                                                                                            SHA-256:DA343C70BF28BEE6A1A9238DD5147B190B675A523E525E9A52B2BD9AAF48E4E1
                                                                                                                                                                                                                                            SHA-512:5525ABB2083CBD4AFE6B47958C43C91F6FAA191EF73D6A26A1FB5AF530C7212A7D4840376319DAF6A23CC48FD58D29CFD0DEED3D3E4787F536C3F8B302EED35C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Controlgroup 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],t):t(jQuery)}(function(r){"use strict";var s=/ui-corner-([a-z]){2,6}/g;r.widget("ui.controlgroup",{version:"1.13.2",defaultElement:"<div>",options:{direction:"horizontal",disabled:null,onlyVisible:!0,items:{button:"input[type=button], input[type=submit], input[type=reset], button, a",controlgroupLabel:".ui-controlgroup-label",checkboxradio:"input[type='checkbox'], input[type='radio']",selectmenu:"select",spinner:".ui-spinner-input"}},_create:function(){this._enhance()},_enhance:function(){this.element.attr("role","toolbar"),this.refresh()},_destroy:function(){this._callChildMethod("destroy"),this.childWidgets.removeData("ui-controlgroup-data"),this.element.removeAttr("role"),this.options.items.controlgroupLabel&&th
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1360
                                                                                                                                                                                                                                            Entropy (8bit):4.786965851332753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dznnbRLgjeaxMRPEP5Jn5Tgjq5YWcMhCevU19nq5krMqd5iKSNAe:cTnVTPEbQF19q5kr1b8
                                                                                                                                                                                                                                            MD5:B4211AF384A733D55D4EEC3D9EBFEDAF
                                                                                                                                                                                                                                            SHA1:6C3F527BC0605AF9D1945987703692C6796CE571
                                                                                                                                                                                                                                            SHA-256:533E7A5D03D6CE34DEF7FF3A2CEB0BEE937204A52463A4FBB4D717A7432FDF52
                                                                                                                                                                                                                                            SHA-512:CC1096EC3FC4FB650CCA6CBA682575EAA78EA00BC81E9904CC7F71EFD64DB1D3D7ABFE31BD035E8D2456429AF917D0BF70E2DBC1ABD8363BFDC8CE67E17B416F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>icons/ic_close_round_1</title>. <g id="icons/ic_close_round_1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M8,0 C12.418278,0 16,3.581722 16,8 C16,12.418278 12.418278,16 8,16 C3.581722,16 0,12.418278 0,8 C0,3.581722 3.581722,0 8,0 Z M8,2 C4.6862915,2 2,4.6862915 2,8 C2,11.3137085 4.6862915,14 8,14 C11.3137085,14 14,11.3137085 14,8 C14,4.6862915 11.3137085,2 8,2 Z M5.87867966,4.46446609 L8,6.58578644 L10.1213203,4.46446609 C10.5118446,4.0739418 11.1450096,4.0739418 11.5355339,4.46446609 C11.9260582,4.85499039 11.9260582,5.48815536 11.5355339,5.87867966 L9.41421356,8 L11.5355339,10.1213203 C11.9260582,10.5118446 11.9260582,11.1450096 11.5355339,11.5355339 C11.1450096,11.9260582 10.5118446,11.9260582 10.1213203,11.5355339 L8,9.41421356 L5.87867966,11.5355339
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):975
                                                                                                                                                                                                                                            Entropy (8bit):7.3065451949082565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3CU4dV+mO8Y7:UfDoOSKiuERAUdm8Y7
                                                                                                                                                                                                                                            MD5:7540DA47D8131E1CF2C8D2C1AC24E462
                                                                                                                                                                                                                                            SHA1:E3E09136041146721604778F2471284AB792F0BA
                                                                                                                                                                                                                                            SHA-256:3453145BC634554EDE754B8A9667A3E48FD51E99D1B6DA272A4B82BA916DB6BE
                                                                                                                                                                                                                                            SHA-512:8053852F070487C6C5966B4769876C74F972A4EB41BDD338718205FCA3D6C3BB248A0E52D86566275FA566C108F7F1002466C7E65476F137799891387EFF07BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Policia_Easy-Resize.com_-20x19.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3V..[....d.."...Z6.9......y.i:^...w.\6.p..>^.@X. ........#..R..rj.. .PbV#..... q..M].mb.X..Uh...U. ....`...g5....i'........!.6....xr.Mk[....jV.p.o;..b.h9..T.W.o.......V.....q..Lt8....^.......lO.i.u..M..s...S.2{z./.[Cq#..&.y.(.w*...CE..BO.}.R....".CP..p...*...CE.V..yV.U...O...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):844
                                                                                                                                                                                                                                            Entropy (8bit):7.115674023232506
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX31G3ffgu3:UfDoOSKzrfuERAT+Hd
                                                                                                                                                                                                                                            MD5:BA53DE13279E5F17FE6685A7DB98E2BE
                                                                                                                                                                                                                                            SHA1:79975EAE4B879557CE38C5287E59E5749EFA93F5
                                                                                                                                                                                                                                            SHA-256:6A487CCB6650FD5118E37489656ACE3D0BD414BEAD4CE452AE0D271B0015E21F
                                                                                                                                                                                                                                            SHA-512:6F7338674D73A340B79B3A9F327FD52A01C9DE200BA9037D40D3EC1B663FAEE4A56AD1F72E2561F6333C8DC2384FFC453061DB0FAA0CCD4B30585DF2A86B478B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/CV_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*.S7R[.Evm.VbYB......#....(cTK.....b.H. ..8UPs.s...m!..\... b.8`X..(.O..Z.......e.8sr ........WV..QrK.0W.U...K./)p...9..^....k6.!......p..E%....y.s..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14109
                                                                                                                                                                                                                                            Entropy (8bit):7.8763541203447645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Ked1d2Uo7JqQQ+nqb8D+o/zrfbwEKIA8Xxs:KebdIJBQ+nqb8CSQihs
                                                                                                                                                                                                                                            MD5:5240E9D3112137B3E7F0919225277919
                                                                                                                                                                                                                                            SHA1:F810CF0695269824652DA95BC6007CFEB775BA19
                                                                                                                                                                                                                                            SHA-256:47BE782B0ABCFD677650127BEDD4B71F158390FE642B9E142E896FCEE0787CFB
                                                                                                                                                                                                                                            SHA-512:19A56C6F18630F065F4BE39516089EEF1CE928BFD5A414C144479EF88700494D4EED5A10225AC9231B668C24606C11A4A4C9C38FCA27294A5D77589482C95ACB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/04/Wilsom-Tomaz_Site_Easy-Resize.com_-370x355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+..4?..m.....(..&>.?.J....E.Vj2...e..g.I...A..k.....W...#.........\.s..+....6..<^!...$<..{..WU....4..76W@.D.O.W.r.9..........jX.W.ec.5.|y....^.ms...=..,R...r.=A.b.ObJ(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3312), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3312
                                                                                                                                                                                                                                            Entropy (8bit):5.094117589188309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cP3Gcp27eonPLif2Ybf99wzv9tplwzOUL5gt0GbISkgzyM:8Wl7E3oj9tpm9qt/b
                                                                                                                                                                                                                                            MD5:5589E9C4114A9D017BE275BACC8F5EA6
                                                                                                                                                                                                                                            SHA1:8F9FE8B58D84EF820227AF3969FC60ADB0A5241C
                                                                                                                                                                                                                                            SHA-256:381FDD35790661E878F7D3173C08456AD307FC0EBE1CC7F0D1BF222359932F48
                                                                                                                                                                                                                                            SHA-512:5837A773AC28C9EE5CD9D313ACD55500D5EC8852C7C89850155CE42E6426B641E7706D82FDDC59FB592C97047EC53BE14D36209975D2F186811EA45C471596A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:__jp0({"success":true,"app_id":"5f89c25b-b52d-4223-b8ed-251758045d26","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"360mozambique","origin":"https://360mozambique.com","proxyOrigin":null,"defaultIconUrl":null,"proxyOriginEnabled":false},"integration":{"kind":"wordpress"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock notifications."}},"offset":{"left":15,"right":15,"bottom":15},"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 300 x 601, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):221690
                                                                                                                                                                                                                                            Entropy (8bit):7.99676901698101
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:Gruqlz0g7EphpPAwfzLF+s+T5wrmS4HPC4G3CBztyfo:Gr5lz0gA9Awt+sW56r0ztyfo
                                                                                                                                                                                                                                            MD5:67CE2C6AB24A35783CBE5FECC439545F
                                                                                                                                                                                                                                            SHA1:71CAD633928F30B46423E9DFA24FE4AB3BE7C68F
                                                                                                                                                                                                                                            SHA-256:FFFE469F6ED66FE06347C458E32EB4F3022CBC939415B7AAEFD4D179113CD0A0
                                                                                                                                                                                                                                            SHA-512:BDBB9BAC3F25A0961B502F37C3DB44BD22AE796AEE7671B0465F89A3DAF46676EF0EEA08723776FB4621A36DE4AD471ECC15BAC98DAE7DB59446C1635E2E7103
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/08/FNB-360-Moz-300-x-600-PX.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...,...Y......z......pHYs...........~... .IDATx..}.g.Q...}_...Y...+.id...].L....%.e..1&..B....TY..M.@..l.Lv..6..'....6. .w....H.\eL$.b..1..N.H.FB.[....qNw?....;2..Usl.{...>.O......(..K.R......4...t)]J.....t)]J.h.%.....K..M..X..t)..I...R....?4..`]J...&./.........*....Z.....<)wRY..)P.H+....* ...ZZ....V.y\p.#../.\.lP.:...O4..R.hrAa@sY..#..... .e..Ih6>........y.....W.V.4C...P.".kz`....g&.Ev....Y{4...ruo.u...h.....L.6.,.2.kh...ou..qr..s.....E.j.v..4.\.2.C..K.n.{NU.v..*V.....fz.<...+.q.%$eM.sL......|.E{.[.k...{.....1.3.z..].c..<V..f.Jy.2.Q..`?...Fi.....Ip.gG..h..v3.i....D...E.I....v'...v6r.mC+=...,j.@xS.qW..J..hNJ<&"2'.4..Y.jb.X......".@.pfm..7....H.op...T....KS..{..$O..^.:+'.).o...iM..Lq:.de..$....5...g...q....:..^"7..x&Y.......U.K.'.NM.lY$..D..=.$.4.-..2.V.&...<..zD.9a|.)2d`I4.9.d..2..4i.S%.Qa.v..!{{...n.>.Sk...L....P>Z..]...K_..o..=_-|6r+`E.J.S....w-. 1.A...lu2 .lGq...W..C.s.9...+-;6.xi...=...~y...Oy....t$...:-u..H$......##..N
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19855)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20074
                                                                                                                                                                                                                                            Entropy (8bit):5.255177182648384
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:iecIpaRa7/Jom2xdeuxOqjHxehwRUsOFzDlMa+LSa54ZEbq:iecIp/7/Jom2xdeuLHkhAUsOFzDlMa+W
                                                                                                                                                                                                                                            MD5:F1FC2607D7A076EA0DB4E25FDA443FFD
                                                                                                                                                                                                                                            SHA1:643480A66D604C42A1D843669BB50AE44DBB1615
                                                                                                                                                                                                                                            SHA-256:F868A810AC6E54AE51CCF2828F623337FB99036EB64D73A7A517F7534297B3E6
                                                                                                                                                                                                                                            SHA-512:F69FBF491A45F415F700D23386F870ADDA6FC89D25BC8B4F2CFBE17C35A1B2C415DB364A3BCF5DE19E495CE4C2C5D39DF795C6D2ACD56D060AAC256BC568E236
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (380)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):584
                                                                                                                                                                                                                                            Entropy (8bit):4.814669944229674
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Uun9FJALyClfKyZVZj6OPE900JkC/lLm+gJ2Cmw:19FaLhAyZVZj6O890ABlLmj
                                                                                                                                                                                                                                            MD5:4DCD6285B0BE9BCEFDD86B6512B0B1B2
                                                                                                                                                                                                                                            SHA1:7787AFAC3E82B774EE64C1B502D8BFFD1B5A6BE3
                                                                                                                                                                                                                                            SHA-256:4970BD39183C14A82A3F6A67B33A3FA9A78B8C2A58FC275912CB895193821817
                                                                                                                                                                                                                                            SHA-512:80570B5AFC067C01C40B85E6ECD97E73461C0EA3AC2FD532AD2B245B2DFB38DCFA317CBD3B4D6FB6CE9AEF6E113E2AF1C0AEE1A76298A5F06076B0018C455648
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/themes/theissue-child/style.css?ver=1.6.9
                                                                                                                                                                                                                                            Preview:/*..Theme Name: The Issue Child Theme..Theme URI: http://themeforest.net/user/fuelthemes..Description: <strong>A Premium theme for magazine, editor, community and more! WordPress Theme by <a href="http://www.themeforest.net/user/fuelthemes">fuelthemes</a></strong> . Update notifications available on Twitter and Themeforest <a href="http://twitter.com/anteksiler">Follow us on twitter</a> . <a href="http://themeforest.net/user/fuelthemes">Follow us on Themeforest</a>..Version: 1.0.0..Author: fuelthemes..Template: theissue..Text Domain: theissue..Domain Path: /inc/languages.*/
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                                                                            Entropy (8bit):7.125011018154508
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3x5FTH:UfDoOSKzrfuERA/5VH
                                                                                                                                                                                                                                            MD5:032F1AEB1880225D0C8768249084F08A
                                                                                                                                                                                                                                            SHA1:00B2B966AC2ECA533E0924C47E9026BC5A1012D9
                                                                                                                                                                                                                                            SHA-256:D848FDAFCD920C50D7A798ACDCE6863DEA15DA538BD1C63ECC4942FB7BF954DB
                                                                                                                                                                                                                                            SHA-512:E38BE48A21B37644C7EA24449E4C4D108A2EF55A5F78A6EE4D874FBCCF7C6A135A8850E1C81A21DB69F091CFED2A167E90DBE6E2938975C82E700082DA7CE644
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2022/11/gas-Coral-Sul-FLNG_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&,7{`.S.L{..2H.O........d..3.!D*..~H.+....f2n.m3..r......=.t.x_I...E..+aP....2.2n.+.=.8Z..>O.5,<}.Ij.q..$=B..?3Ef.cmoo.I.d(#,....+.Z.[..z)T.[\..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):504
                                                                                                                                                                                                                                            Entropy (8bit):6.1369397020942715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8guflw++TKQJJrGDix1xfeT:sS3/wOSKvGZ1lGO70T
                                                                                                                                                                                                                                            MD5:65568F67E11F6202E58E10E23F0946EE
                                                                                                                                                                                                                                            SHA1:92E4FE26F39EC2DA2522CABB9DC19C58E4845169
                                                                                                                                                                                                                                            SHA-256:C83DD6AC9A27017AE4DAB0C027C329AF411C87477B1644CDF7CB308BBF35965C
                                                                                                                                                                                                                                            SHA-512:4AD26567636A635AA8D3C82DC602558AADB7D3286E1E5288A46A6A03367307584AC47C35A970B8CD925BF2E1DEC1FD7C093ECCEEA6ED55D7D6FB99C3635C7E85
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................$.........................!.A1.."a.....................................................!..1............?..}=....S9TE.X......g..2.{..8...(.T...v*.r.7'......m.....W;.r.......#.&AY.q&..v.x..Z5..p...-R...?P..}.e............+...r6..m4K....`.w.kgg_.S6..E..0"..X..e...E.r.J=R.......N...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65358)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):462702
                                                                                                                                                                                                                                            Entropy (8bit):4.92247463060917
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ZRcNvmKEB1FpBiJc0E/aCeLYtz+RJwKZ1kkUSbxhJwdO8BEo2HwSMxnp5ANdl0gR:ZRcQB/0b
                                                                                                                                                                                                                                            MD5:4C348DCC9F75F14AF534EC81462F9D74
                                                                                                                                                                                                                                            SHA1:AB03AF7512BB03004317BC5BA49E3776C52C5402
                                                                                                                                                                                                                                            SHA-256:E97075BD70AB8A70CC576B5D90BD13A3E715313272CEC401C9342F4665A4C353
                                                                                                                                                                                                                                            SHA-512:52946E3A4CB702CCE36CDF77DDBFA2AE30C3EA8937CA85D9894034494C721D52EA0F7549533D0228BE9756229ACCE7F8B6606307A66649EF1D224B5EBB0AE5F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.11.0
                                                                                                                                                                                                                                            Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */...vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:both}@media (max-width:767px){.vc_hidden-xs{display:none!important}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}}@media (min-width:1200px){.vc_hidden-lg{display:none!important}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;float:left;width:8.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;float:left;width:16.66666667%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;float:left;width:25%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):324488
                                                                                                                                                                                                                                            Entropy (8bit):5.568818365314717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:w4d48438VtPslnISDPLj0h6bmtbkU7KlXiMs:ZdisXPsCP4Js
                                                                                                                                                                                                                                            MD5:2A95446843D82E7F58E5318D16028AF7
                                                                                                                                                                                                                                            SHA1:1E794B51368B877B449ABBAF6B95937859D1BAD9
                                                                                                                                                                                                                                            SHA-256:5AEDB08B3DE11E3472F1B99B72913845DC89A8C4A66B408A5EEFB948617AC198
                                                                                                                                                                                                                                            SHA-512:AA69EA06A2D7CD104FBA6D010F4FE8BB612D677B49C865E43BFF5ADEBD9630C98EDF78A00CFD22ECB1A83AEB5215C4CA88CD75EC0E83D47B33AAA5EEC0B3B92F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41825)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):230393
                                                                                                                                                                                                                                            Entropy (8bit):5.074387315442526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vNVppheMwXAFoZ5bPcCheMliCObZA56NHYMbszdmIxldsGNq:lpMhghA56cldsf
                                                                                                                                                                                                                                            MD5:B98BB826C5C368C6981158D69EBD96E5
                                                                                                                                                                                                                                            SHA1:8A78A15632DCDCC1277D394F02538BFA0D3CC3BE
                                                                                                                                                                                                                                            SHA-256:065CCD090225DDFD0C1BF5D26FF7BFD8E851E03D7F6C34BA4C7E610F6EB6BB01
                                                                                                                                                                                                                                            SHA-512:FD3A9036BA89B916F022CA0B9D821C8AB8E916B302BEB8F91461100253D5E150C139128BF8BE3EDCB41340EA5D5EB9C591649E2AD3F0FD1382A5C94840D6D611
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/plugins/angwp/assets/dist/angwp.bundle.js?ver=1.6.2
                                                                                                                                                                                                                                            Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11334
                                                                                                                                                                                                                                            Entropy (8bit):7.73333063997229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:k3YoSFKwwoCdDyz9XJgpqazdPsnyYbzkaEDzaSYjMN9+iV0IbvokXG:YYoCwoSAipJzpDYbjWaSkKkiv5G
                                                                                                                                                                                                                                            MD5:82311974686F7A60A1B39E718B228467
                                                                                                                                                                                                                                            SHA1:4937FCB44AFF74DF4A0EB12A0B1B5100FCD9DF6F
                                                                                                                                                                                                                                            SHA-256:94E939326AFC18D711747C2D62A110583AD2E999D7834F8EB72530BCC854CAF5
                                                                                                                                                                                                                                            SHA-512:93B2C4DED9E955742DE0AA9CA1794561F00F908AEB67FD17B2C987985F611FF452820DF014D8D9106F1748A30CCDAB8DCB9C4D3B6BDCC612DFF27F537F0AD393
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-370x355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r...........................................F.........................!1.AQ.."aq....2BR....#r..$3b...%C.....STs..................................................1Aa.q............?..J.............................................................................................................................................................................................................................................................................................................................................................................................................................................................9.`...<..:.o..ni..h&.[...|.m.B....p.!............[.'...?".k&."..(.........................................Z.F._....|.Y.Xj.{1-.Q.:4...k....R..B^......c.U..ec.gq.#=C.......N...j...?..#1S..|...Kt..QT(.. .GV
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5957)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6136
                                                                                                                                                                                                                                            Entropy (8bit):4.988583597875565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kka6CuDPqz2W4doCV/6ObITu4JZ/byekuLOFW1AJJ:kWCnSW4dFV/dbITzZ/bAuLOF
                                                                                                                                                                                                                                            MD5:0D666F7C0297D896F9FFDE9D4B033FB3
                                                                                                                                                                                                                                            SHA1:7B0891E151F48ABCECF3B70773B358EEFBF06ACB
                                                                                                                                                                                                                                            SHA-256:C2E7E1DF5AA596AA4AFBF50374723963B66D3C94348D1410F2256D4AA86DDBAF
                                                                                                                                                                                                                                            SHA-512:FA89A421ABF1C34AB012DE402238F1DBB4655FF61958F0A45FB253940200694D8014087F80286DB80AFA036A9E2798A226591EE917551213C95FD6D106D99956
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * jQuery UI Button 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./controlgroup","./checkboxradio","./core"],t):t(jQuery)}(function(e){"use strict";var h;return e.widget("ui.button",{version:"1.13.2",defaultElement:"<button>",options:{classes:{"ui-button":"ui-corner-all"},disabled:null,icon:null,iconPosition:"beginning",label:null,showLabel:!0},_getCreateOptions:function(){var t,i=this._super()||{};return this.isInput=this.element.is("input"),null!=(t=this.element[0].disabled)&&(i.disabled=t),this.originalLabel=this.isInput?this.element.val():this.element.html(),this.originalLabel&&(i.label=this.originalLabel),i},_create:function(){!this.option.showLabel&!this.options.icon&&(this.options.showLabel=!0),null==this.options.disabled&&(this.options.disabled=this.element[0].disabled||!1),this.hasTit
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):699
                                                                                                                                                                                                                                            Entropy (8bit):5.145000416045725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:F0/Xw1MSVGFBrzx0wmuyrSlAPcgItidotm/84P:i/wOS8pmh/fcgIAo8/84P
                                                                                                                                                                                                                                            MD5:E660F8CF5EA0FDE94ADAB88E930E4227
                                                                                                                                                                                                                                            SHA1:7CC0DFB489B7972C4D96743CAD323B8CE9CCF057
                                                                                                                                                                                                                                            SHA-256:E661D008C89E26619AAAB01C8F67D4CB9607D10F23CA41BBD7F9954501C205D8
                                                                                                                                                                                                                                            SHA-512:296E45014A733D653A2204E1A957C263E82FCE610370861EE62C156F25740FC29CC36DCFEF9508A21BEC074A01991A84D8B17824BD2D8A170F759C7EACE5C178
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2021/05/black-woman-holding-computer-1280x720-1-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."......................................................................\..2...t...............................#............]..5a-D..................................A........?.O.l............................!........?..}2...........................!.1.."........?.....p...."D..-.Y)5.........................!A1Q..........?!$Iv8A.AR.G.0 s.. B(.../y...g.............../................................?.............................A.........?.q.e.w........................!1AQ.a........?..AM.Zw.;.XB.4...=.3e.]eJ....@%...k..?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):27475
                                                                                                                                                                                                                                            Entropy (8bit):7.960110180786617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:K9SCMsLro2zOOMCtbcqwEOClVXHWHbwtnvvWg5N:Ks/erfcCtbcqpOCnHWHbwpvNN
                                                                                                                                                                                                                                            MD5:226BA66E50A448E3F6C65EF180C02CB1
                                                                                                                                                                                                                                            SHA1:3CB69571576C9D0BB17AAD624F27A0BB6EF5E4A0
                                                                                                                                                                                                                                            SHA-256:CD0D2BFFE6BB6CBB4B58C5016DC7FEE26C02FD23C771C5EDE2B8357F75B55E00
                                                                                                                                                                                                                                            SHA-512:FB06FBCA752284D5242C14CDBEA51F47E4227C22997406493079336085100264E0F651AC1EF1256AB186B37E3CEBF727DF778B05E3002DE0F08313DE2B791BDB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Dugong_Easy-Resize.com_-370x355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'A........H..........I3....O..k.E..m..O.{..5'.A..(<........;.-<?Y...iK(....o....I..*....S,.s........P...z.5..u.e...'...*S<..@\..'.W]R(S.1.w1....@..8`.T..........E..0f.w.....p@<g...UT...k.. .......Ec.o..0$.....m...Qr..Z.....<...=i`YX.....4.GEX..8...=x.A...#..:2...3L\..4.[."@X...a..%.~.r.I-6
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):857
                                                                                                                                                                                                                                            Entropy (8bit):7.165788685709769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3fylH+:UfDoOSKzrfuERApyle
                                                                                                                                                                                                                                            MD5:B76397218A98D21DC369EB070C9803E9
                                                                                                                                                                                                                                            SHA1:D3DCBB85E09086336D383B8590DBD9D451BCA5F0
                                                                                                                                                                                                                                            SHA-256:B7117249850789437BC153EA1A442E75FDB6A35AB33ED1805562A3C6AF819D69
                                                                                                                                                                                                                                            SHA-512:9747A7827BBCA2F23C91D018804A4CD079E4B747847D6818BECC3CA8508E6621D9F5719E9EEBE123E9C79AA6CA0F0E331CCC6982E886A2D744EC64B83649C6FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....u3Kq.Eh...u....u..}..;g..Y...u.$hu..}.J..H...X..|.d..r..5[.MV.[.. .!x.F*Hd..=~QV<7..~mC.W.x..c"..+.PH.\..P3...Z..%.s.e.%.....].....YZ$z...@.........k.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59701)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):113381
                                                                                                                                                                                                                                            Entropy (8bit):4.921824878665509
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:MZeJKfZdlk2u5SOV+UQ37410kxJdPfrF3Ps:MZeJMTk2u5SOV+UQ37410kTd3Z3Ps
                                                                                                                                                                                                                                            MD5:51A8390B47AA0582CF2D9C96C5ADDEE2
                                                                                                                                                                                                                                            SHA1:B16A640874025D085C38119A1A02A3460F83F2DE
                                                                                                                                                                                                                                            SHA-256:98CECF88A23542FA047CE46EEDB650B5C5128761ED4386C0977B847094DDFA20
                                                                                                                                                                                                                                            SHA-512:711162AB43E59E0FF5F050CCA4278682194248A13EF2EE1F00AB276B6221E7A4DDDEB9645E8798E7F67A34F0001C8F63469F2B2C3E6D4E2519ADA30B6775E191
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.3
                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87553
                                                                                                                                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 970x471, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):317852
                                                                                                                                                                                                                                            Entropy (8bit):7.959280821297496
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:og2UhFk+rWEgZj0CyUA0JSiDemsi/OON2kvZEXXXXXXXXXXXXXRwmgpGYs:vtpgiNGPimsmF/vZEXXXXXXXXXXXXXRP
                                                                                                                                                                                                                                            MD5:3D816B01BC88FD09DEC8C61409D4FEFF
                                                                                                                                                                                                                                            SHA1:B5FDAAD94A2B8DB57FBB92C0346314C22A15D024
                                                                                                                                                                                                                                            SHA-256:D649BCE6023A866560F30353548CF4171F76F32318DBC46192EC2C2C142FA35E
                                                                                                                                                                                                                                            SHA-512:04E44BE67ADEE668F78D9E30447E1DBDD38C57391439D05F61BDBFE6F59DB7B62AC47C896EA5B19554923BC4094D25EDD14867EAF079238594FED8627D11927B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/05/Diamond-Imprevisivel_Auto-970x470px-360.jpg
                                                                                                                                                                                                                                            Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../......n)http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a6396, 2024/03/12-07:48:23 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/".
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9204
                                                                                                                                                                                                                                            Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                            MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                            SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                            SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                            SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js?ver=1.0.0
                                                                                                                                                                                                                                            Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 20x12, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):250
                                                                                                                                                                                                                                            Entropy (8bit):7.043279158897065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Cd1ZYzq7OEo8znf/pode8fvWTuuskJuaY0I7uBcV/mAy5z:c1Qq7OGD/pMfvWyuskJ8N7uqVmtz
                                                                                                                                                                                                                                            MD5:F2FF59FB084C0D4A0DADB2607FFD3C05
                                                                                                                                                                                                                                            SHA1:D7CDB6FF6E6E2DD609C91B3E0713EE88DF92289C
                                                                                                                                                                                                                                            SHA-256:AF75C408AD877D8E8B78416F7086314C15D67614FFE5D46E94AB54D960928F7C
                                                                                                                                                                                                                                            SHA-512:CCF92368F58705875F3D552E9F1DD39E4506C3FB21470AE91DF382FF7DC395817E794CAE33E15ADECD96231D9D87861A888C365A6C4D97063F9E4B362B16E9F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/10/Velorio-20x12.webp
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>I..C......(....N.@..n....9%.iCC...4@...F5......d.Z.n.8S,...!......|....z.l....x..y.|.\.N..m.....z.(....N.I=..-.....4mG....-/.%.;._B.....8#_.]..Z...a#7D_(........^.~....nU9..b}..."0..V.n..f.1.i.U......@(M.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 370x355, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29274
                                                                                                                                                                                                                                            Entropy (8bit):7.97373387970789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:18phJESxF94WhBVagKSXCgtDE/o+sqzEBQ2CwDwr92pCONEm+gG1jZtQU339Hgau:mXVHPzDz+s5D39OmQfQSHgDmaMWgJ0pL
                                                                                                                                                                                                                                            MD5:13D96203B2E4DE8B1E6BB85B8527D52C
                                                                                                                                                                                                                                            SHA1:33E698D5B7F5E5BDC255CFCD6897576CCCD49FC3
                                                                                                                                                                                                                                            SHA-256:30152E8E246593034205EFBC448EA729206A441B26BC2E0E7B41760472E470E3
                                                                                                                                                                                                                                            SHA-512:9E296B1A4A3CFF2223D1CD4B943B669B191D6064D8715DFDEA1A103176539BB269D574699FEF6F32089BBC6DAA673B466245D9B0397F8980EB03AB3D0B91BDC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-370x355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......c.r.."........................................A.........................!.1."AQaq..2....#B.R....$3b..rC%S..c.................................,......................!.1.A.".Q2.Baq.#4...............?.. ..b..........z.......b...64.yS.j.3;.COj....l..#.9"..D..o..f$|....5.u'.*....0.x.#....3.5.<6.H....*h...J ..O..A.pA5<Q.d...K..LR`{S.h.R&..(.ri.1H..s...4..q.\.'..`q.F.U.2...J.C...D)....me#. ...R........@.z..Q..b.....&W....w!....VHT.#p.k....w....nN..AQU:...C.6..D*j6.um....D....*...1b.. @.(.I..qRx..S"LT..j*%..<......!.4...'5.v..R.MB...<...............j1.~th....).W{sP$....{Ta.\.4.N.jD|.C&y...G9-.....S.(...zT.U.3y..r=i.;n.9'.xU..I...f......<.M9.'..*....irNM].e.+d..Bh2pM=.!H...8..S..M0.<..C....[..w.8.s\.X. .].6.W"...T8.P.B.T..........*...3.N.......[..l...qL(K`..DG#M.V.......Aoo..qEZ.sv.*...j..2GW.....x.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):428
                                                                                                                                                                                                                                            Entropy (8bit):5.696106463123383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sSa8/Ygw1MSV8vVndDt/mlpgvJ20zNUulNkesT66gD0kN4WL5S5JavcvhD2a:sS3/Xw1MSV8vVnrli7esT9ZkRiya
                                                                                                                                                                                                                                            MD5:CBFDE97752425360C8B10F9C7BA09A15
                                                                                                                                                                                                                                            SHA1:2D1ECF62773A03A24005782408E5E58FDBB0DEEE
                                                                                                                                                                                                                                            SHA-256:3D9F5E6A66455A896C564C9D47E3A1D037A4DBEFC7A003BDDC106DFEBF0F6B87
                                                                                                                                                                                                                                            SHA-512:26A36EC34E3B6CA656D89929D312D65BCE7EEA79F72D41F32D98E2751C30EDAAAE78D423EF8DD9D2DBE945F14CD1BB3A3340338CA1EBB0B12E447B6CDB898CB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."....................................).........................!1....Qar3Bq....................................................AQ...............?...T.*.f.b&f{fb..._h>....}.y..V.6.....(..'..i-..r......\M.#.<...n.e.lQ...+.....A.Q.&......IB.........Z?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):857
                                                                                                                                                                                                                                            Entropy (8bit):7.165788685709769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKzrGo0XxDuLHeOWXG4OZ7DAJuLHenX3fylH+:UfDoOSKzrfuERApyle
                                                                                                                                                                                                                                            MD5:B76397218A98D21DC369EB070C9803E9
                                                                                                                                                                                                                                            SHA1:D3DCBB85E09086336D383B8590DBD9D451BCA5F0
                                                                                                                                                                                                                                            SHA-256:B7117249850789437BC153EA1A442E75FDB6A35AB33ED1805562A3C6AF819D69
                                                                                                                                                                                                                                            SHA-512:9747A7827BBCA2F23C91D018804A4CD079E4B747847D6818BECC3CA8508E6621D9F5719E9EEBE123E9C79AA6CA0F0E331CCC6982E886A2D744EC64B83649C6FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2024/06/Standard-Poors_Easy-Resize.com_-20x12.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....u3Kq.Eh...u....u..}..;g..Y...u.$hu..}.J..H...X..|.d..r..5[.MV.[.. .!x.F*Hd..=~QV<7..~mC.W.x..c"..+.PH.\..P3...Z..%.s.e.%.....].....YZ$z...@.........k.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):459
                                                                                                                                                                                                                                            Entropy (8bit):6.01754715579539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:d/38/Ygw1MSV8zrBdDtmBllllMCeghqkHPk+wy/lpaLKfR9Cl1KL6f+pVrMw2C23:i/Xw1MSV8zrBUzj4dLKml1KL4SVp2h3
                                                                                                                                                                                                                                            MD5:570B87215D66F1BED3B94DB06ABACE61
                                                                                                                                                                                                                                            SHA1:32578C73F2F1A483AC3CD6078018368C9C12148E
                                                                                                                                                                                                                                            SHA-256:74D4BD48D9008AA17C5ACBA64E59FA92E38491C15C284E7A512D92EE4E6DB8B1
                                                                                                                                                                                                                                            SHA-512:1275E96DA3D98BAD8367BA4935C3F2805653610A3A3818FCC765198ED5F569BD743A16A4C3F4870D9F43399A4D9C9C64EA7FB2F18B80CFBAE6B8DA6F74261A55
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".....................................'.........................!...12QR.......................................................!A.Q............?..]....l,..k0....2U{v...VRu.2x.....%....(....~8..@.. W........n.J....1.KT..\l..U...gRh......:..U..q.9......)..i.;.G&...A<..*.Pm.g4.X....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9141
                                                                                                                                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                                                                            Entropy (8bit):7.10671134317584
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKKo0XxDuLHeOWXG4OZ7DAJuLHenX3FYYkW:UfDoOSKruERAzY7W
                                                                                                                                                                                                                                            MD5:666D1C177C1CBD1F86CC809299C56392
                                                                                                                                                                                                                                            SHA1:5D73F2BE2546D8DB6ECAB3C7A22A2EB4E318652D
                                                                                                                                                                                                                                            SHA-256:93D28441C381F45B1329C756BB8CE9787D6F42706F428DA845C3643A41718B25
                                                                                                                                                                                                                                            SHA-512:EF46670943AAFA24B454DFF0D05F2BA9C038FE9DA6A3A90ECBF63799CA98BC91A332C19735A31AE6EB364451DB4E3E1C4DDAE29D37AF99E058CF01E8431BB881
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://360mozambique.com/wp-content/uploads/2023/04/estradas_Easy-Resize.com-1-20x16.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....~..g.K4....U.. .rA...\...ar...Kt....."...0.7 ...#.........b|.$P.W=9....qq.......(s.(O..8..W.e$z.E......G97..<.:......Q\..T2J...A..8.z.....#....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7576), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7576
                                                                                                                                                                                                                                            Entropy (8bit):5.125897439236137
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:K5nV2DkJPTYWxr0qUi2coMoPo2oS2oSaxRoxoSp1ro/okogHo6RLKk:Esg6Nc3kJo8xRY1rozHLxj
                                                                                                                                                                                                                                            MD5:19475AC7D74198A94C98617FF64B23DF
                                                                                                                                                                                                                                            SHA1:8BD6EB4A0F8EB2182200F71BB85E509A6ED3D2D5
                                                                                                                                                                                                                                            SHA-256:751EDFBC61399111E033D734CECCF3F6209F9AC34DCB252982B9B12EB8A63EE9
                                                                                                                                                                                                                                            SHA-512:6AB7C84A474754BF9050759B0839F5F0E3FF753CBC59BECF9DE843B468A4BDB4B9FAC9DC7CFAD22EC906EB49B55B8FF932BDB55958A2EFE386A90F75DBC94FAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(()=>{function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}!function(){if("function"!=typeof window.CustomEvent){window.CustomEvent=function(e,t){t=t||{bubbles:!1,cancelable:!1,detail:null};var o=document.createEvent("CustomEvent");return o.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),o}}function t(){var t,o=this.parentNode,a=arguments.length;if(o)for(a||o.removeChild(this);a--;)"object"!==e(t=arguments[a])?t=this.ownerDocument.createTextNode(t):t.parentNode&&t.parentNode.removeChild(t),a?o.insertBefore(t,this.nextSibling):o.replaceChild(t,this)}Element.prototype.replaceWith||(Element.prototype.replaceWith=t),CharacterData.prototype.replaceWith||(CharacterData.prototype.replaceWith=t),DocumentType.prototype.replaceWith||(DocumentType.prototype.replaceWith=t),window.NodeList&&!NodeList.prototype.forEach&&(N
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61445), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61445
                                                                                                                                                                                                                                            Entropy (8bit):5.16818007234551
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:bVyysmXq6KQex7Ocd2bosHG0p41czP8PCE0ogvlieq1I6xdCr60+EQMI6d0JWPE9:bVJXq6Texycd2MkmoEBOlieyxdkQ35tN
                                                                                                                                                                                                                                            MD5:213F555DEAA59B44E0BA984E799A32BD
                                                                                                                                                                                                                                            SHA1:8EBB88BB33F3E91C540FC187C355965056432A43
                                                                                                                                                                                                                                            SHA-256:0392392A1D8A5150AC6261A67E63FAFE5F692D531B542AE227CCA41AD1790068
                                                                                                                                                                                                                                            SHA-512:75B4BD9CE47C85D43CB70801B636930669357BC0CAD0C9C1609BAF88795E70B3C4E2C7FFB5113B38EEFD9BB78E449114A63F3F42B375F2068120435CFD9B5143
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:window.onpageshow=function(t){t.persisted&&window.location.reload()},function(b,v){"use strict";var u=b(document),y=b(v),f=b("body"),a=b("#wpadminbar"),c=b(".click-capture"),i=b(".header"),d=b("#wrapper"),h=b("#mobile-menu"),t=(b(".mobile-toggle-holder"),new BezierEasing(.35,.3,.2,.85)),n=new MobileDetect(v.navigator.userAgent),x=x||{};gsap.defaults({ease:t}),gsap.config({nullTargetWarn:!1}),v.lazySizesConfig=v.lazySizesConfig||{},v.lazySizesConfig.expand=1e3,v.lazySizesConfig.loadMode=1,v.lazySizesConfig.loadHidden=!1,x={activeSlider:!1,menuscroll:b("#menu-scroll"),h_offset:0,init:function(){var e,t,a=this;function i(){for(e in a){var t;!a.hasOwnProperty(e)||void 0!==(t=a[e]).selector&&void 0!==t.init&&0<b(t.selector).length&&t.init()}}"on"!==themeajax.settings.page_transition||f.hasClass("compose-mode")||f.hasClass("elementor-editor-active")?i():(t=-1<b.inArray(themeajax.settings.page_transition_style,["thb-swipe-left"]),b(".thb-page-transition-on").animsition({inClass:themeajax.sett
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143529
                                                                                                                                                                                                                                            Entropy (8bit):4.9469379082675475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:IIZV4WKzuniGSdDNnXHMCPaLtjCiRXaI0:pKtdDwRXax
                                                                                                                                                                                                                                            MD5:18AAAD4D900ACD66FF5403E782EBFF02
                                                                                                                                                                                                                                            SHA1:7032F7C860D035112DDA3369CEB56E44BC8655B9
                                                                                                                                                                                                                                            SHA-256:988D8065D2B12B0478D00A646C2C2AEEE0E7FAEE7810D3632C54D974651BDDDE
                                                                                                                                                                                                                                            SHA-512:682A29079F301A2FD63D6C07889F60DC49F6197C59ED6B7E573C7D535B19D72486A55AC5D895DC9F632C4BBDB4BE6A491C59267207B356A381C420CC88E3356F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:[{"provider_id":"43","provider_name":"AdPredictive","policy_url":"https://adpredictive.com/privacy","domains":"adpredictive.com adpredictive.io adpredictive.net platform.adpredictive.com platform.adpredictive.io"},{"provider_id":"46","provider_name":"Adriver","policy_url":"https://www.adriver.ru/about/privacy-en/","domains":"ad.adriver.ru adriver.ru boom-stage.adriver.ru boom1.adriver.ru cgi.adriver.ru content.adriver.ru datariver.ru dsp-moderation.adriver.ru dsp.adriver.ru dsp.soloway.ru dsp2.adriver.ru ead.adriver.ru edp2.adriver.ru exposure.adriver.ru foo.datariver.ru fp-content.adriver.ru fp.adriver.ru fp.fap1.adriver.ru gb*.adriver.ru gz.adriver.ru js.adriver.ru kz.kaztel1.adriver.ru kz1.adriver.ru lb*.adriver.ru log3.adriver.ru lw1.adriver.ru masterh*.adriver.ru media.soloway.ru mh6.adriver.ru mh8.adriver.ru mirror*.adriver.ru pb.soloway.ru rad*.adriver.ru rdg1.adriver.ru rosst.adriver.ru rsport.adriver.ru servers1.adriver.ru servers2.adriver.ru servers3.adriver.ru servers5.adriv
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):171372
                                                                                                                                                                                                                                            Entropy (8bit):5.376028916008218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:IOd8N9KK4wbDtZkYGDusJEg3P1sibzmsJTYg9CHSMnGW8ZBMPk6:I5nK8DtZkYGDusJf/1sibzmsJTv9CHSm
                                                                                                                                                                                                                                            MD5:94ECD40669C01B7176FA0A4FFCF3FE8E
                                                                                                                                                                                                                                            SHA1:E166D7521AB67367AD786E8CCC17AA48E5F6E20C
                                                                                                                                                                                                                                            SHA-256:2DD1B4E7E2C6EBFD815D4CDF497A829B83E9D30089E9F2CC35830594B78FFD39
                                                                                                                                                                                                                                            SHA-512:743D5823B13F4FC6637E2EC98FB6C54AF88890516F398844F105833788FD2CD3748A2010A89FD3B92684115CB2B4CCB5AEA8974A32F3F1495DCC21181BFC9D50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cmp.inmobi.com/tcfv2/53/cmp2.js?referer=360mozambique.com
                                                                                                                                                                                                                                            Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=126)}([function(e,t,n){e.exports=n(57)},,,,,function(e,t,n){"use strict";var r=n(30),o=Obj
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 20x12, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):478
                                                                                                                                                                                                                                            Entropy (8bit):6.022342290156436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sS3/Xw1MSV8zrnUft/urS1K8lSbxaO+X+e4n:sS3/wOSKzrnU1221ybxaO+XT4n
                                                                                                                                                                                                                                            MD5:B710476DA5234F758AF02253F3C7C1E8
                                                                                                                                                                                                                                            SHA1:55C178CA8E5D6A7628F73C3698E56765239387BB
                                                                                                                                                                                                                                            SHA-256:FC0430F96D0F292F990085323055A78421EE53D7ADE68EB4675470253D43D8D8
                                                                                                                                                                                                                                            SHA-512:1CC37B84D29BA9E335E31DDA411ED13F93F032B808EF670899D41B767A45A87FAFC4376C7414169F0816538B0FDF3D46972F2F3E3E9250FC747E8712CDE699B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$................................................&..........................!1Aq.2a............................... .......................!1A2Qq.............?..m.-[.O.-n.&...@..c.=U.........z...JH\rCc......9_|....a.~....q8Zm]..)...M8...\)o..Fj.l......c.t.....\.z.X.w.)K.b.... .....$i..@p...mt.v.4.Kcd.S.j..Y\.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 20x19, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):882
                                                                                                                                                                                                                                            Entropy (8bit):7.207355844707256
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OJf+I/wOSKBo0XxDuLHeOWXG4OZ7DAJuLHenX3lFNW/WyrC:UfDoOSKiuERAtNfiC
                                                                                                                                                                                                                                            MD5:F5AE4849A850CD2D42E58D05737E3B0D
                                                                                                                                                                                                                                            SHA1:395F25CC32A351866FBFA869D4CDC36B0D8B13EF
                                                                                                                                                                                                                                            SHA-256:E5BE5255E11B1C1210FB05540193AF610C3A59A95165AAF310ECC669889FBCAA
                                                                                                                                                                                                                                            SHA-512:028D723F7C4134C6F6097F45E09E230C14E74F2D1B5115BE3E9C8201E7B5D5C114AC2A655101A96787060A4E4BA61759F4F06A8728E0F29A7B0F30B8F0E6E48A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......g..*...8....\?..j.^..n..[S......0.~q.q..:..@.i.f..]#J....(..hY...]. 9...pz.^C...'...$Ma..H'...<H.v..'..3r...(...C.?j.*....T..M...i..!.W`..c.u.......Mk.Z.".;{G..\..Td*.PI.....s..(.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41825)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):230393
                                                                                                                                                                                                                                            Entropy (8bit):5.074387315442526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:vNVppheMwXAFoZ5bPcCheMliCObZA56NHYMbszdmIxldsGNq:lpMhghA56cldsf
                                                                                                                                                                                                                                            MD5:B98BB826C5C368C6981158D69EBD96E5
                                                                                                                                                                                                                                            SHA1:8A78A15632DCDCC1277D394F02538BFA0D3CC3BE
                                                                                                                                                                                                                                            SHA-256:065CCD090225DDFD0C1BF5D26FF7BFD8E851E03D7F6C34BA4C7E610F6EB6BB01
                                                                                                                                                                                                                                            SHA-512:FD3A9036BA89B916F022CA0B9D821C8AB8E916B302BEB8F91461100253D5E150C139128BF8BE3EDCB41340EA5D5EB9C591649E2AD3F0FD1382A5C94840D6D611
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.760436058 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.763545990 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.780432940 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.780741930 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.780853987 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.780944109 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.780960083 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.780978918 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.781014919 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.784044981 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.784145117 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.784478903 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.784702063 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.791040897 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.791496038 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.891334057 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.891596079 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.891627073 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.891666889 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.894772053 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.909784079 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.909969091 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.910093069 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.910299063 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.911426067 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.911490917 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.911640882 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.911995888 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.912055016 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.912127018 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.913005114 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.913086891 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.914856911 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.914947033 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.922488928 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:17.923751116 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.070772886 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.070908070 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.070982933 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.071160078 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.071428061 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.071491003 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.071579933 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.074696064 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.074769974 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.075366020 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.075536966 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.082035065 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.086889982 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.200361013 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.200553894 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.200565100 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.200634003 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.201606035 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.201684952 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.201787949 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.201955080 CEST4434970313.107.246.45192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.202003956 CEST49703443192.168.2.813.107.246.45
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:18.673868895 CEST49671443192.168.2.8204.79.197.203
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:19.001996994 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:19.408368111 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:19.736478090 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.196964979 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.691452980 CEST4971080192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.697702885 CEST4971180192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.698266029 CEST804971094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.698606014 CEST4971080192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.704463959 CEST804971194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.704606056 CEST4971180192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.883630991 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.883661985 CEST4434971294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.883856058 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.884195089 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.884208918 CEST4434971294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.737863064 CEST4434971294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.780688047 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.780708075 CEST4434971294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.782016039 CEST4434971294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.782085896 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.784236908 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.784336090 CEST4434971294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.784996033 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.785005093 CEST4434971294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:28.886130095 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:29.026374102 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:29.493791103 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:29.696667910 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.302500963 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.302552938 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.302695990 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.302881002 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.302897930 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.590675116 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.590774059 CEST4434971294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.590827942 CEST49712443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.596859932 CEST4971080192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.605070114 CEST804971094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.848552942 CEST804971094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.851834059 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.851886034 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.851960897 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.852197886 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.852210045 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.900419950 CEST4971080192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.143062115 CEST4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.143146038 CEST49704443192.168.2.823.206.229.226
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.162803888 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.163109064 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.163132906 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.164551973 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.164640903 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.166248083 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.166340113 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.215709925 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.215737104 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.262562037 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.301189899 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.301229954 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.301300049 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.304085016 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.304097891 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.700505018 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.700984001 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.701009989 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.702101946 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.702255011 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.702871084 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.702871084 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.702892065 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.702943087 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.743536949 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.743561029 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:31.793252945 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.323648930 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.323820114 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.327404022 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.327414989 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.327701092 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.372672081 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.375653028 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.423332930 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.623147964 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.623239994 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.623378038 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.623450994 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.623469114 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.623481989 CEST49717443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.623487949 CEST44349717184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.657109976 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.657160044 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.657237053 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.657666922 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:32.657680988 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369613886 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369642019 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369651079 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369666100 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369677067 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369683981 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369710922 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369730949 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369760036 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.369793892 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.371337891 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.371356010 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.371392965 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.371397972 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.371455908 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.425646067 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.425684929 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.425806999 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.426264048 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.426315069 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.426374912 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.426505089 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.426517963 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.427438021 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.427474022 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.427874088 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.428112030 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.428122044 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.428661108 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.428695917 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.430289030 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.430330992 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.430643082 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.430643082 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.430674076 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.431423903 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.431438923 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.431791067 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.432105064 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.432117939 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.496391058 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.496438026 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.496495008 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.496525049 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.496557951 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.496582031 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.497617960 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.497652054 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.497694969 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.497700930 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.497749090 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.499336004 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.499358892 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.499418020 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.499434948 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.499440908 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.499478102 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.500195026 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.500220060 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.500258923 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.500263929 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.500291109 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.500313044 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.506190062 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.506365061 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.518606901 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.518626928 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.518919945 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.521601915 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.567362070 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.610528946 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.610557079 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.610660076 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.610687971 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.610708952 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.610726118 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.611865044 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.611879110 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.611924887 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.611932039 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.611968994 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.613481045 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.613495111 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.613531113 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.613538980 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.613569975 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.614701986 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.614716053 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.614761114 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.614767075 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.614794016 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.728935003 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.728962898 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.729043961 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.729070902 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.729629040 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.730686903 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.730703115 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.730745077 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.730755091 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.730783939 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.730803013 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.731723070 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.731739998 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.731806040 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.731821060 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.731883049 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.732583046 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.733128071 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.733140945 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.733186007 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.733195066 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.733251095 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.735037088 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.735065937 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.735088110 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.735097885 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.735133886 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.736020088 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.736052036 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.736083984 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.736090899 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.736124992 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.737183094 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.737210035 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.737243891 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.737250090 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.737274885 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.738003016 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.738018990 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.738063097 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.738070965 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.781586885 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.781661987 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.781743050 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.781820059 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.782649994 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.782670021 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.782691956 CEST49718443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.782699108 CEST44349718184.28.90.27192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.844348907 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.844383955 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.844453096 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.844480991 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.844513893 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.844532967 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.845776081 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.845798969 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.845839024 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.845849037 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.845880985 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.845896959 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.847168922 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.847198963 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.847238064 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.847253084 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.847279072 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.847306013 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.848006964 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.848022938 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.848093033 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.848105907 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.848157883 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.849168062 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.849184036 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.849222898 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.849239111 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.849277020 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.849296093 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.850802898 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.850840092 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.850872040 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.850884914 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.850922108 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.850935936 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.851629972 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.851646900 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.851710081 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.851716995 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.851784945 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.852627993 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.852658033 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.852691889 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.852699995 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.852732897 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.853503942 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.853522062 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.853595972 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.853605986 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.854250908 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.854360104 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.854391098 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.854424953 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.854432106 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.854456902 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.854474068 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856184959 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856199980 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856275082 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856281042 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856292963 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856309891 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856328964 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856338024 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856353045 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856370926 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.856376886 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.857994080 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.858007908 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.858083010 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.858097076 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.864610910 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.962157965 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.962209940 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.962246895 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.962275028 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.962305069 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.962323904 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.963653088 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.963675022 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.963756084 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.963762045 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.963992119 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.964921951 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.964958906 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.964989901 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.964996099 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.965038061 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.965863943 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.965884924 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.965939999 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.965959072 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.965965033 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.965990067 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.966025114 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.966054916 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.966074944 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.972263098 CEST49716443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.972284079 CEST4434971694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.973232985 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.973277092 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.973604918 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.974200010 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.974212885 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.271538973 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.272624969 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.275074005 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.278417110 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.279238939 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.323761940 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.323761940 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.323764086 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.323777914 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.323777914 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.493484974 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.493501902 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.494148016 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.494160891 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.494246960 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.494568110 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.494597912 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.495417118 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.495431900 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.495480061 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.495793104 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.495892048 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.500705004 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.500724077 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.501694918 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.501727104 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.501956940 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.502002001 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.502173901 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.503448963 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.503592968 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.504934072 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.505080938 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.506160975 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.506284952 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.507021904 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.507138968 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.508091927 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.508200884 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.509985924 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.513082981 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.513098001 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.513266087 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.513268948 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.513282061 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.513292074 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.515010118 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.551336050 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.555332899 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.556492090 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.556504965 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.556504965 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.760482073 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.760507107 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.760559082 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.760581017 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.760597944 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.760648012 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.802690029 CEST49719443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.802711010 CEST4434971994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.803721905 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.803766966 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.803838968 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.804460049 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.804474115 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.817440033 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.818520069 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.818542957 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.819658995 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.819724083 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.821058035 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.821130991 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.821537971 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.821553946 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.869570971 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872267962 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872298002 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872306108 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872323990 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872334957 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872349024 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872355938 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872369051 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872416973 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.872421980 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.874512911 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.874527931 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.874589920 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.874603987 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.874640942 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887691975 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887697935 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887716055 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887722015 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887725115 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887729883 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887748003 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887772083 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887775898 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887778044 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887783051 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887785912 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887792110 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887793064 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887795925 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887799025 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887804985 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887809038 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887820005 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887825012 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887847900 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887856007 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887857914 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887861967 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887861967 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887873888 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887900114 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887902021 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887909889 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887909889 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887919903 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887921095 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887923002 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887927055 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887937069 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887938023 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887948036 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887960911 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887964010 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887964964 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.887989044 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888008118 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888016939 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888050079 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888050079 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888083935 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888083935 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888092995 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888098001 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.888145924 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.898912907 CEST49721443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.898943901 CEST4434972194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.899913073 CEST49728443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.899960041 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.900037050 CEST49728443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.903651953 CEST49728443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.903672934 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.903896093 CEST49723443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.903915882 CEST4434972394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.904905081 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.904943943 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.905024052 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.912250042 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.912278891 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.992032051 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.992057085 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.992160082 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.992171049 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.992225885 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.993968964 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.993985891 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.994096994 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.994096994 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.994103909 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.994219065 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.996651888 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.996670008 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.996877909 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.996885061 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.997015953 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.997997999 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.998028040 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.998075962 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.998084068 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.998130083 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.998130083 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.999811888 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.999835014 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.999876976 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.999881029 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:34.999922991 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.000284910 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.000305891 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.000371933 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.000379086 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.000438929 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.003576994 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.003595114 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.003700018 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.003709078 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.003751040 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.006918907 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.006942987 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.006972075 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.006990910 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.007035971 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.007097006 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.068510056 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.068598986 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.068649054 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.073520899 CEST49726443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.073544025 CEST4434972694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.074537992 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.074590921 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.074659109 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.078774929 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.078788042 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.111511946 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.111536980 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.111572981 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.111645937 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.111646891 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.111725092 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.116725922 CEST49720443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.116753101 CEST4434972094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.117386103 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.117413998 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.117507935 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.117507935 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.117518902 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.117557049 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118248940 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118263960 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118293047 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118314028 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118321896 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118369102 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118386030 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118386030 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118453979 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118825912 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118864059 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.118918896 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.124222994 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.124248028 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.139446020 CEST49722443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.139461994 CEST4434972294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.667807102 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.668106079 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.668124914 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.668525934 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.668951988 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.669039965 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.669107914 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.715341091 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.758843899 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.759177923 CEST49728443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.759207964 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.759365082 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.759540081 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.759955883 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.759983063 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.760313988 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.760343075 CEST49728443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.760411978 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.760920048 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.761003017 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.761226892 CEST49728443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.761317015 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.807336092 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.807343006 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.924320936 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.924825907 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.924855947 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.925931931 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.926031113 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.926492929 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.926563025 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.926717043 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.926726103 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.971771002 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.972696066 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.974545956 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.974570036 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.975573063 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.975651979 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.976201057 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.976259947 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.976824045 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:35.976834059 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.011413097 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.011502981 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.011563063 CEST49728443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.025002956 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.035305977 CEST49728443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.035343885 CEST4434972894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.040520906 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.040543079 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.040558100 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.040620089 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.040638924 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.040663958 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.040693045 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.043754101 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.043787956 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.043828964 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.043833971 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.043891907 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.128439903 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.128465891 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.128537893 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.128559113 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.128587961 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.128617048 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.128642082 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.133460045 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.133514881 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.133534908 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.133553028 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.133593082 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.160572052 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.160593987 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.160670996 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.160696983 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.160737991 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.162606001 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.162621021 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.162684917 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.162693977 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.162740946 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.164448023 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.164463043 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.164518118 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.164525032 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.164577007 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.181181908 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.246221066 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.246246099 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.246345043 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.246361971 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.246408939 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.250798941 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.250813961 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.250873089 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.250879049 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.250926018 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.254091978 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.254106998 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.254164934 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.254169941 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.254211903 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.277930021 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.277951956 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.278000116 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.278029919 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.278075933 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.278728962 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.278744936 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.278819084 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.278824091 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.278871059 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.280298948 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.280313969 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.280394077 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.280405045 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.280442953 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.285518885 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.285540104 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.285583973 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.285599947 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.285619974 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.285635948 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.286308050 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.286325932 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.286356926 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.286369085 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.286392927 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.286427021 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.287009001 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.287025928 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.287086964 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.287096024 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.287116051 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.287130117 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.288135052 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.288151026 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.288183928 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.288192034 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.288224936 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293066025 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293096066 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293112040 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293135881 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293163061 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293176889 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293195009 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293209076 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.293235064 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.297674894 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.297704935 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.297744036 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.297754049 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.297785997 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.338429928 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341284037 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341310024 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341317892 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341348886 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341388941 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341408968 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341438055 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341458082 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.341483116 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.345798969 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.345841885 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.345865011 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.345875978 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.345911026 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.361320019 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.361351967 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.361421108 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.361430883 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.361464977 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.361474991 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.364526033 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.364541054 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.364597082 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.364603996 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.364640951 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.369441986 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.369456053 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.369523048 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.369529009 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.369580984 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.371001959 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.371016026 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.371087074 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.371093988 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.371138096 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.372139931 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.372154951 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.372322083 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.372328043 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.372438908 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.373934984 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.373949051 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.374032021 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.374038935 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.374088049 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.385585070 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.397008896 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.397032022 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.397084951 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.397099972 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.397142887 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.398006916 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.398020983 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.398099899 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.398106098 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.398149967 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.399158001 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.399173021 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.399246931 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.399252892 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.399290085 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.400368929 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.400382996 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.400441885 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.400448084 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.400476933 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.401324034 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.401339054 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.401413918 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.401421070 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.401479959 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402185917 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402208090 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402266026 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402271986 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402302980 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402894020 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402906895 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402961016 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.402965069 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.403016090 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.404639959 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.404655933 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.404745102 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.404752016 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.404814005 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.405531883 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.405544996 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.405607939 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.405612946 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.405654907 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.406296968 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.406311035 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.406378031 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.406383991 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.406438112 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407218933 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407239914 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407267094 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407272100 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407301903 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407319069 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407324076 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407344103 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407350063 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407363892 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407368898 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.407401085 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.409182072 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.409204960 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.409290075 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.409300089 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.409352064 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.410867929 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.410878897 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.410903931 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.410962105 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.410969973 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.410998106 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.411005974 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.415163040 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.415188074 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.415247917 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.415254116 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.415291071 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.417728901 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.417752028 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.417819023 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.417824030 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.417845964 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.417870045 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.418659925 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.418730974 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.418735027 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.418781042 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.424072027 CEST49730443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.424088955 CEST4434973094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.442198038 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.442241907 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.442265034 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.442281961 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.442318916 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.442399025 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.459335089 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.459346056 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.459374905 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.459417105 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.459456921 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.459477901 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.459496975 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.463403940 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.463421106 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.463475943 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.463499069 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.463515997 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.463537931 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.465958118 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.465974092 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.466026068 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.466034889 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.466058016 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.466084003 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.480566978 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.480588913 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.480633020 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.480644941 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.480711937 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.480793953 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.481647968 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.481663942 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.481729031 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.481735945 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.481775999 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.482302904 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.482319117 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.482383013 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.482388020 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.482424974 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490195990 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490255117 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490284920 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490302086 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490355015 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490535021 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490576982 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490597963 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490607023 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490623951 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.490643024 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491455078 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491498947 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491537094 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491548061 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491580009 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491606951 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491880894 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491921902 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491951942 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491960049 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.491991043 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.492012024 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.492630959 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.492676973 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.492722034 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.492734909 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.492762089 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.492779016 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.493333101 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.493377924 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.493410110 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.493418932 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.493449926 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.493467093 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.493993998 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494035959 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494066954 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494076014 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494103909 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494123936 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494802952 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494844913 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494899988 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494908094 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494945049 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.494962931 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.498064041 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.515861988 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.515882969 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.515954018 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.515980959 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.516021013 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.516660929 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.516674995 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.516733885 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.516740084 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.516772032 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.516818047 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.517623901 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.517640114 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.517705917 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.517709970 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.517746925 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.519344091 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.519359112 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.519427061 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.519433975 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.519465923 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.520100117 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.520114899 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.520178080 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.520183086 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.520220041 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521033049 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521050930 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521089077 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521114111 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521120071 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521167040 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521172047 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521214008 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521439075 CEST49727443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.521461010 CEST4434972794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.522808075 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.522835016 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.522871971 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.522890091 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.522912025 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.522936106 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.523387909 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.523403883 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.523441076 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.523447990 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.523473024 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.523494005 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.539741039 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.539779902 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.539956093 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.540779114 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.540816069 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.540884018 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.541510105 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.541521072 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.544862986 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.544874907 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.576699018 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.576725960 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.576782942 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.576806068 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.576848030 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.576848030 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.577296972 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.577312946 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.577370882 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.577378035 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.577516079 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.581914902 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.581928968 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582000971 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582007885 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582062960 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582705975 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582725048 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582773924 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582781076 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582814932 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.582832098 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.584063053 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.584078074 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.584158897 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.584166050 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.584302902 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.584953070 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.584966898 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585031986 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585040092 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585124969 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585834980 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585850954 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585903883 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585910082 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585935116 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.585953951 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.598560095 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.598587990 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.598711014 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.598722935 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.598789930 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.599507093 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.599951029 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.599967957 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.600023985 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.600030899 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.600065947 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.600637913 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.600680113 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.600697994 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.600703955 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.600750923 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.607656956 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.607758045 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.607780933 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.607820988 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.608783960 CEST49729443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.608802080 CEST4434972994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698338032 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698359013 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698415995 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698437929 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698453903 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698483944 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698767900 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698782921 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698827982 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698834896 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698860884 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.698877096 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.699273109 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.699331045 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.699338913 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.699362040 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.699404955 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.256011009 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.256071091 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.256222963 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.390881062 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.401315928 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.441976070 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.441977978 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.502959013 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.503010035 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.503187895 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.504003048 CEST49731443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.504014015 CEST4434973194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.518078089 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.518104076 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.518518925 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.518532038 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.518708944 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.519017935 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.519057989 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.519084930 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.521666050 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.521692038 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.534841061 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.535020113 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.535475016 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.535655975 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.536575079 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.537033081 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.579336882 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.583334923 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.678927898 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.678981066 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.679107904 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.679836988 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.679869890 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.680160046 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.688294888 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.688334942 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.688510895 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.688971996 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.688992977 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.689300060 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.689662933 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.689681053 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.689903975 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.689915895 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.690093994 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.690104008 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.690263987 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.690274954 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.780939102 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.781044006 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.781148911 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.783879995 CEST49733443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.783910036 CEST4434973394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.784497976 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.784544945 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.784615993 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.785408020 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.785423040 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901439905 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901464939 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901472092 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901500940 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901525974 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901611090 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901611090 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901645899 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.901743889 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.907922029 CEST49732443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.907946110 CEST4434973294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.908930063 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.908974886 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.909046888 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.909652948 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:37.909667015 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.354516029 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.354868889 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.354892969 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.355806112 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.355875015 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.356262922 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.356322050 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.356451035 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.356458902 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.376564026 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.376825094 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.376843929 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.377926111 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.377986908 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.378366947 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.378432989 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.402786970 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.418905020 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.418925047 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.422483921 CEST804971194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.465250969 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.465255976 CEST4971180192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.532455921 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.532809019 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.532830954 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.533899069 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.533965111 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.534343958 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.534405947 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.534666061 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.534672022 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540482044 CEST804971194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540596962 CEST4971180192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.548676014 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.550463915 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.585642099 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.589308023 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.591505051 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.618554115 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.665802956 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720272064 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720293999 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720300913 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720340967 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720393896 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720410109 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720437050 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720453978 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.720477104 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.725178003 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.725217104 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.725260019 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.725267887 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.725294113 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.768604994 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.773063898 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.780596018 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.780678988 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.784714937 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.811588049 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.836556911 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.836565018 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.836612940 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.836621046 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.836692095 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.836718082 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.836747885 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.836762905 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.844047070 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.844063044 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.844152927 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.844165087 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.844206095 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.845711946 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.845727921 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.845793009 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.845802069 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.845844030 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.846576929 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.846645117 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.846648932 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.846718073 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111042976 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111079931 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111109972 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111278057 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111299992 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111664057 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111692905 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111763954 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.111777067 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.112323999 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.112406015 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.112576962 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.112631083 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.112832069 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.112886906 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.112992048 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.132220984 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.132354021 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.132826090 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.132975101 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.134149075 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.134177923 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.134370089 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.134610891 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.134638071 CEST4434975016.182.104.160192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.134706020 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.135633945 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.135783911 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.136522055 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.136631966 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.136924028 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.137082100 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.137090921 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.137135983 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.137156963 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.137192011 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.137204885 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.141119003 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.141133070 CEST4434975016.182.104.160192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.141482115 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.141494989 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.183325052 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.189311028 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.189337015 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.189348936 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.376653910 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.376715899 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.376807928 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.377527952 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.377546072 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.378415108 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.378530979 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.378582001 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.379560947 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.379595995 CEST44349752188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.379884005 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.380420923 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.380438089 CEST44349752188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.380847931 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.380872011 CEST44349753188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.380933046 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.381349087 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.381366014 CEST44349753188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.382392883 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.382582903 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.382642031 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.382705927 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.382709980 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.382749081 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.469391108 CEST49739443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.469418049 CEST4434973994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.469818115 CEST49754443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.469857931 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.469934940 CEST49754443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.470873117 CEST49743443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.470901012 CEST4434974394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.471189022 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.471229076 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.471278906 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.471533060 CEST49738443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.471558094 CEST4434973894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.471776962 CEST49736443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.471786022 CEST4434973694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.472765923 CEST49754443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.472786903 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.473284006 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.473311901 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502576113 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502604961 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502612114 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502643108 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502660990 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502670050 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502680063 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502701998 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502717972 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502739906 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502759933 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.502765894 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.504582882 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.504606962 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.504640102 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.504646063 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.504694939 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.505788088 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.505825043 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.505848885 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.505856037 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.505877972 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.505897045 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.505927086 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.523082972 CEST49734443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.523116112 CEST44349734130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.544642925 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.552892923 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.552906036 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.553342104 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.558794975 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.558887959 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.559331894 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.564615011 CEST49744443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.564632893 CEST4434974494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.607325077 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.751729965 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.755742073 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.755767107 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.756900072 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.756957054 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762156010 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762201071 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762249947 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762465954 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762510061 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762706041 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762706041 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762723923 CEST44349749188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.762794018 CEST49749443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.763652086 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.763700962 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.763761997 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.765013933 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.765029907 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.806036949 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.811980009 CEST4434975016.182.104.160192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.812387943 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.812411070 CEST4434975016.182.104.160192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.813342094 CEST4434975016.182.104.160192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.813397884 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.813406944 CEST4434975016.182.104.160192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.813437939 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.814618111 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.814717054 CEST4434975016.182.104.160192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.853454113 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.869549990 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.869563103 CEST4434975016.182.104.160192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.875243902 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.875278950 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.875334024 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.875792980 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.875811100 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.881026983 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.881069899 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.881118059 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.881586075 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.881597996 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.886059046 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.886091948 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.886136055 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.886501074 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.886513948 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.916075945 CEST49750443192.168.2.816.182.104.160
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925430059 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925445080 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925470114 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925477982 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925508022 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925512075 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925532103 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925559998 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.925585985 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927144051 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927180052 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927201986 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927213907 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927231073 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927239895 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927279949 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927787066 CEST49737443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.927803993 CEST4434973794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.981981993 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.985107899 CEST44349752188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.999073029 CEST44349753188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.026127100 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.029920101 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.041898012 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.077403069 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.077428102 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.077759981 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.077778101 CEST44349752188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.077908993 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.077919006 CEST44349753188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.078721046 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.078834057 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.079024076 CEST44349752188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.079118013 CEST44349753188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.079196930 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.079222918 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.081202984 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.081321001 CEST44349751188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.081346035 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.081346035 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.081425905 CEST49751443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.081762075 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.081796885 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.081849098 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.083013058 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.083013058 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.083093882 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.083112955 CEST44349753188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.083183050 CEST49753443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.124150991 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.124228954 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.124300003 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.127969027 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.128036022 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.128154039 CEST44349752188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.128418922 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.128418922 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.128433943 CEST44349752188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.128493071 CEST49752443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.129101992 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.129142046 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.129216909 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.135586023 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.135616064 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.136831999 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.136862993 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.137243986 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.137263060 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.317419052 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.318687916 CEST49754443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.318717003 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.319120884 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.319797993 CEST49754443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.319875956 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.320797920 CEST49754443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.322367907 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.329226017 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.329256058 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.329760075 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.332617998 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.332704067 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.334731102 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.367328882 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.379336119 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.389163971 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.421911001 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.421927929 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.423527002 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.423651934 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.425530910 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.425664902 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.479228973 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.479248047 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.523782969 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.571855068 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.571942091 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.572026968 CEST49754443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.572643042 CEST49754443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.572663069 CEST4434975494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.574553967 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.574594021 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.574680090 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.574904919 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.574919939 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700602055 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700634003 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700654030 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700695038 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700706959 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700726986 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700747967 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700752974 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700793028 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700865030 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.700908899 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.703202009 CEST49755443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.703214884 CEST4434975594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.705997944 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.706032038 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.706106901 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.706320047 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.706332922 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.713228941 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.716950893 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.721896887 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.721920967 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.722440958 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.725172043 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.725253105 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.725493908 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.725507021 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.726800919 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.726878881 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.727770090 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.745934963 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.754895926 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.755662918 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.758476973 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760317087 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760461092 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760499001 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760507107 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760605097 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760641098 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760890961 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760901928 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760986090 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.760998964 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.761188030 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.761202097 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.761672020 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.761718988 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.761722088 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.761758089 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.762010098 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.762052059 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.762104034 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.762146950 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.762947083 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.763036966 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.763398886 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.763412952 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.802520037 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.803323984 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.844482899 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.998900890 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.998936892 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.999094963 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.999342918 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.999355078 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:40.999578953 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.004600048 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.004689932 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.004791021 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.005908012 CEST49759443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.005930901 CEST4434975994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.006947041 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.006966114 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.007312059 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.007534027 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.007544994 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.009594917 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.009623051 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.009629965 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.009651899 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.009685993 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.009691000 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.009730101 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.010596037 CEST49760443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.010607004 CEST4434976094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.013362885 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.013387918 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.013504982 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.013670921 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.013684034 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.021982908 CEST49773443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.022001982 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.022166967 CEST49773443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.022485971 CEST49773443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.022499084 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.023032904 CEST49774443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.023068905 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.023134947 CEST49774443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.023392916 CEST49774443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.023407936 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.024013996 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.024025917 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.024120092 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.024336100 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.024348021 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.026952982 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.026993990 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.027333975 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.027338982 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.027355909 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.027409077 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.027776957 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.027789116 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.027848005 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.027867079 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.043324947 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.095290899 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.095488071 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.095487118 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.095673084 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.095873117 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.095999002 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121536016 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121566057 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121572971 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121622086 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121644974 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121663094 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121690989 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121690989 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.121737957 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.124872923 CEST49758443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.124890089 CEST4434975894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.128009081 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.128048897 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.128108978 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.128364086 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.128377914 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.142904043 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.142945051 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.142977953 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.142991066 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.169033051 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.169097900 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.169189930 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.183382988 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.183474064 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.231570005 CEST49715443192.168.2.8142.250.186.132
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.231606960 CEST44349715142.250.186.132192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.245848894 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.245863914 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.354537010 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.365869999 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.365905046 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.365911961 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.365940094 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.365950108 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.365962982 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.365997076 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.366013050 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.366044044 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.366101980 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.367203951 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.367244959 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.367516041 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.367522955 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.431555033 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.485287905 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.485322952 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.485502005 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.485502005 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.485586882 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.487232924 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.487245083 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.487277985 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.487283945 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.487334967 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.487348080 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.487390041 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.489161015 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.489171028 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.489198923 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.489207029 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.489232063 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.489239931 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.489279985 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.492511988 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.492533922 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.492563009 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.492573023 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.492582083 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.492613077 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.551791906 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.598361015 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.598478079 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.600672007 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.604852915 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.604863882 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.604891062 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.604906082 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.604912996 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.604939938 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.604948997 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605010986 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605020046 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605600119 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605608940 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605639935 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605655909 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605668068 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605676889 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605699062 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.605724096 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606458902 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606466055 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606498957 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606514931 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606520891 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606547117 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606556892 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606894016 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606936932 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606965065 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606971979 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.606982946 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.608720064 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612337112 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612354994 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612438917 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612448931 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612699986 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612926960 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612960100 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612978935 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.612986088 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.613018990 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.613025904 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.613662004 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.613678932 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.613723993 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.613732100 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.614747047 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.724698067 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.724725962 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.724776030 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.724776030 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.724792004 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.724867105 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.724899054 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.724899054 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.725960016 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.781415939 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.781805992 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.781832933 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.782088041 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.782107115 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.782373905 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.782546043 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.783643961 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.783720970 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.784058094 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.784162045 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.784333944 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.784382105 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.827342033 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.831345081 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.833636045 CEST49735443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.833658934 CEST44349735130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.834229946 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.834264040 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.834355116 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.840065956 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.840080023 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.846477985 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.847199917 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.847213984 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.847748995 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.848113060 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.848233938 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.848365068 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.862251043 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.862653971 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.862677097 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.863058090 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.863471031 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.863526106 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.863534927 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.863641977 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.863811016 CEST49774443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.863823891 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.864542961 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.864769936 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.864783049 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.865014076 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.865246058 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.865454912 CEST49774443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.865606070 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.865622997 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.865634918 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.865747929 CEST49774443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.866002083 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.866058111 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.866414070 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.866496086 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.866605043 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.866693020 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.866791964 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.867007971 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.867072105 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.867173910 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.867176056 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.867373943 CEST49773443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.867379904 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.867753983 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.868168116 CEST49773443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.868247032 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.868415117 CEST49773443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.879658937 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.880022049 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.880033970 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.881032944 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.881103992 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.881445885 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.881530046 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.881652117 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.882931948 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.883332968 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.883344889 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.884495020 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.884603024 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.885314941 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.885409117 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.885490894 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.885499001 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.895332098 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.907335997 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.911330938 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.911334991 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.911339045 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.911350012 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.927337885 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.950797081 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.972944021 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.973819971 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.973843098 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.974908113 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.974977970 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.975486040 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.975557089 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.976501942 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.976510048 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.983618975 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.983633995 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.983639956 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.983643055 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.983652115 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:41.983660936 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.029453039 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.029525042 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.029578924 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.031842947 CEST49768443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.031852007 CEST4434976894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.088296890 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.088310003 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.088336945 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.103133917 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.103163004 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.103189945 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.103260040 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.103260040 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.103307009 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.113619089 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.113785982 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.113929033 CEST49774443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.116417885 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.116446972 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.116508007 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.116518974 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.116580963 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.118678093 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.118750095 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.119045973 CEST49773443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.119509935 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.119538069 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.119544029 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.119601011 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.119642019 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.119687080 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.129435062 CEST49773443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.129460096 CEST44349773130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.130203962 CEST49786443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.130254030 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.130496025 CEST49786443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.131033897 CEST49786443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.131050110 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.131608009 CEST49774443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.131618977 CEST44349774130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.131912947 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.131954908 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.132162094 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.132566929 CEST49771443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.132574081 CEST4434977194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.133110046 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.133124113 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.136082888 CEST49770443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.136086941 CEST4434977094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.137006044 CEST49772443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.137018919 CEST4434977294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.138797045 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.138811111 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.138861895 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.138876915 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.138922930 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.138984919 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.144052029 CEST49775443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.144071102 CEST44349775130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.144449949 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.144481897 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.144701958 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.145698071 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.145711899 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.147634029 CEST49777443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.147641897 CEST44349777130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.148103952 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.148143053 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.148267031 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.149210930 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.149225950 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.150063038 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151360035 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151422024 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151458025 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151473999 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151478052 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151509047 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151535034 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151535988 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151546001 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151566029 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151598930 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151608944 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151621103 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151643038 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151684999 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151798964 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151854038 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151861906 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151947021 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.151993990 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.158752918 CEST49766443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.158760071 CEST4434976694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.163122892 CEST49790443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.163156033 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.163270950 CEST49790443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.163722038 CEST49790443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.163737059 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230076075 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230107069 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230113983 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230170965 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230186939 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230199099 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230218887 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230233908 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230243921 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230247974 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230281115 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.230329990 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.233473063 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.233480930 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.233537912 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.233547926 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.233561039 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.233606100 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.233637094 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.234270096 CEST49776443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.234297037 CEST44349776130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.234663963 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.234714985 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.234869957 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.235366106 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.235378027 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343308926 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343344927 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343353987 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343384981 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343399048 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343405008 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343420982 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343446970 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343470097 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.343502998 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460321903 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460344076 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460372925 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460385084 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460390091 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460443974 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460453987 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460465908 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.460494995 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.462697029 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.462753057 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.462759018 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.462765932 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.462799072 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.462817907 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.462948084 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.466888905 CEST49778443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.466931105 CEST4434977894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.484853029 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.484915972 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.485086918 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.485330105 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.485343933 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.530659914 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.530715942 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531095028 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531130075 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531136036 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531166077 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531569958 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531593084 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531793118 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531807899 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.531815052 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.532037973 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.532052040 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.532192945 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.532207966 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.698257923 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.702963114 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.702982903 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.704035997 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.704118013 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.705313921 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.705380917 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.705677032 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.705684900 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.885133028 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.950948000 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.951041937 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.951134920 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.952286005 CEST49780443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.952305079 CEST44349780130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.952847004 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.952892065 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.952967882 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.953660011 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.953675032 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.965538025 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.966062069 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.966078043 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.966449022 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.966767073 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.966836929 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.967062950 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.974045038 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.974344969 CEST49786443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.974368095 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.974777937 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.975178957 CEST49786443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.975245953 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.975374937 CEST49786443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.985182047 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.985435963 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.985459089 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.986521006 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.986598015 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.986957073 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.987026930 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.987216949 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.987226009 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.995363951 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.995588064 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.995614052 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.996689081 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.996764898 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.997122049 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.997191906 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.997277975 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.005213022 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.005507946 CEST49790443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.005517960 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.005866051 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.006206036 CEST49790443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.006268978 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.006356955 CEST49790443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.011331081 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.023344994 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.043335915 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.046793938 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.046838999 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.047024012 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.047310114 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.047332048 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.047353029 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.047415018 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.048959970 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.048974991 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.049103975 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.049125910 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.056654930 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.058262110 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.058310986 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.058382988 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.058809996 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.058820963 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.077034950 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.077327967 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.077344894 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.078574896 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.078646898 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.078999043 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.079068899 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.079178095 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.079185009 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.190474033 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.190514088 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.224406958 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.224493027 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.224550962 CEST49786443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.229388952 CEST49786443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.229404926 CEST44349786130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.229837894 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.229878902 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.230031967 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.230612993 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.230634928 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.233829975 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.233856916 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.233865023 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.233885050 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.233936071 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.233938932 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.233968973 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.233990908 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.234958887 CEST49788443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.234972000 CEST44349788130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.235295057 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.235336065 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.235470057 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.235737085 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.235760927 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.244822979 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.253233910 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.253426075 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.253484011 CEST49790443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.254882097 CEST49790443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.254897118 CEST4434979094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.258953094 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.259004116 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.259077072 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.259330988 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.259344101 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.324234009 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.324311018 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.324359894 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.324489117 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.325248957 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.325280905 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.325298071 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.325381994 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.325403929 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.325447083 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.325472116 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.328099012 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.328120947 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.328500032 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.330045938 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.330115080 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.330291033 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.332923889 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.332946062 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.332978010 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.332998037 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.333024979 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.333040953 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360872030 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360888004 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360910892 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360920906 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360934973 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360944986 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360972881 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360990047 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.360994101 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.361017942 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.373294115 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.375271082 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.375291109 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.375325918 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.376226902 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.376317978 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.377002954 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.377057076 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.377276897 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.377284050 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.382936001 CEST49791443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.382961988 CEST44349791130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.383605003 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.383637905 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.383761883 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.383821964 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.384790897 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.386348009 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.386374950 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.386784077 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.386795044 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.387013912 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.387022972 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.387305021 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.387363911 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.388416052 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.388492107 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.391850948 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.391953945 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.392483950 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.392591953 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.392699957 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.392708063 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.392759085 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.392772913 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.411057949 CEST49789443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.411082029 CEST44349789130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.411689043 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.411732912 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.411809921 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.413389921 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.413403034 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.440766096 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.440798998 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.440833092 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.440846920 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.440861940 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.440882921 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.440910101 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.441586018 CEST49787443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.441598892 CEST44349787130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.442342043 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.442378044 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.442444086 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.443407059 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.443420887 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.556720972 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.556843996 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.572566986 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.572592020 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.572665930 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.572691917 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.572722912 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.575879097 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.598901987 CEST49793443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.598915100 CEST4434979394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621159077 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621185064 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621193886 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621237040 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621242046 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621248007 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621257067 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621268034 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621290922 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621308088 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.621330023 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.633004904 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.633032084 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.633095026 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.633642912 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.633651018 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.644637108 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.644694090 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.644752026 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.644766092 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.644850016 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.644897938 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.646368027 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.646387100 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.646395922 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.646420956 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.646450996 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.646454096 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.646538973 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.659914970 CEST49796443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.659929991 CEST4434979694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.662933111 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.663326025 CEST49795443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.663337946 CEST4434979594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.664688110 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.664695978 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.665981054 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.666042089 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.669879913 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.670043945 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.670177937 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.670186996 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.670723915 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.671016932 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.671024084 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.672094107 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.672162056 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.673726082 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.673800945 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.674160957 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.674166918 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.709055901 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.709105968 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.709203005 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.710827112 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.710856915 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.712054014 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.712089062 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.712167025 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.712564945 CEST49794443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.712578058 CEST4434979494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.724183083 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.724198103 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.726440907 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.726489067 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.726613045 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.727076054 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.727089882 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.746227980 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.746254921 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.788737059 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.789287090 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.789300919 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.789673090 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.790162086 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.790230989 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807499886 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807558060 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807589054 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807640076 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807678938 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807718992 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807730913 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807760954 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.807771921 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.808206081 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.808340073 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.808458090 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.808516979 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836004972 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836055040 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836088896 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836122990 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836155891 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836250067 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836250067 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836263895 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836512089 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836559057 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836565971 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836606979 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.836925983 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.856282949 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.893173933 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.893887997 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.893913031 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.894330978 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.895776033 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.895874977 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.896090984 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.899349928 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.899899006 CEST49800443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.899924994 CEST44349800104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.939063072 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.939116955 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.939188957 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.939424038 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.939438105 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.943339109 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.954840899 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.954919100 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.954950094 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.955084085 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.955128908 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.955135107 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.955327988 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.955382109 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.955387115 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.955965042 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.956003904 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.956049919 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.956054926 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.956091881 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.956253052 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.049041986 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.049073935 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.070583105 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.071105003 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.071126938 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.071580887 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.073537111 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074404955 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074450970 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074484110 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074511051 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074547052 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074685097 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074759007 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074774027 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074779987 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074824095 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.074831009 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075166941 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075180054 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075212955 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075222015 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075228930 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075268984 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075273991 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075508118 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075639009 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.075845003 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.079689980 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.079785109 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.080049992 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099474907 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099505901 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099515915 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099543095 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099586010 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099603891 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099617004 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099628925 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.099673986 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.102206945 CEST49797443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.102226019 CEST44349797130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.105433941 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.115509987 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.116723061 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.116733074 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.123333931 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.127331972 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.149359941 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.149379969 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.153474092 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.153549910 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.154011011 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.154282093 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.154424906 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.154450893 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.193820953 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.193860054 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.193896055 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.193929911 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.193970919 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.193983078 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.193983078 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.194010019 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.194062948 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.194070101 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.194107056 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.194744110 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.235028982 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.235110044 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.235136986 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.239046097 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.239348888 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.239368916 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.240458965 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.240551949 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.241372108 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.241451025 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.241683006 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.241689920 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.258656025 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.258678913 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.258692980 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.258739948 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.258759975 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.258821011 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.261162043 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.261876106 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.261902094 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.262981892 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.263052940 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.265947104 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.266097069 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.266146898 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.279356956 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.282825947 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.282840967 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.283972025 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.284058094 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.284816027 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.284898996 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.285180092 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.285187960 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.292517900 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.311333895 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.312916994 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.312994957 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313019991 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313066006 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313070059 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313085079 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313114882 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313325882 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313373089 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313441038 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313628912 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313637972 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313678980 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.313684940 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.314100027 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.314115047 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.321825027 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.321854115 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.321896076 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.321922064 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.321940899 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.321985960 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.324863911 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.324891090 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.324948072 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.324955940 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.325015068 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.334615946 CEST49802443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.334642887 CEST44349802130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.336467981 CEST49803443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.336493015 CEST44349803130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.353642941 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.353655100 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.353660107 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.353682041 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.354315042 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.354329109 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.354374886 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.378442049 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.378513098 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.378565073 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.378578901 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.378624916 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.397986889 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.398087978 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.398176908 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.408190012 CEST49804443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.408216953 CEST4434980494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.413986921 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.414005041 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.414088964 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.414608955 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.414624929 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.432097912 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.432113886 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.432259083 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.432303905 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.432324886 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.432394028 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.433092117 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.433101892 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.433188915 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.473773003 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.473788023 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.473839998 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.473860025 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.474364042 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.474379063 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.474776983 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.475505114 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.475598097 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.475796938 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.479602098 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.496020079 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.496093035 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.496148109 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.496170044 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.496196985 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.496225119 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.523329020 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.530205011 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.530281067 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.530345917 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.546024084 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.550653934 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.551132917 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.551153898 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.551218987 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.551274061 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.551281929 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.551326990 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.551987886 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.551995993 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.552041054 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.552356958 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.552408934 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.554338932 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.554354906 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.554750919 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.555279970 CEST49815443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.555322886 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.555529118 CEST49815443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.555912971 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.555977106 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.556169987 CEST49815443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.556180000 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.556456089 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.563751936 CEST49807443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.563775063 CEST44349807130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.570411921 CEST49816443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.570456028 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.570575953 CEST49816443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.570892096 CEST49816443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.570903063 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.573620081 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.576657057 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.576668024 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.577549934 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.577645063 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.578058958 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.581581116 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.581602097 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.582046032 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.582146883 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.582300901 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.582309008 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.583009958 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.583081007 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.583467007 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.583507061 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.583826065 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.584041119 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.584197044 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.584211111 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.584345102 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.584544897 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.584561110 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.592932940 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.593153000 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.599348068 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.608987093 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609023094 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609030962 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609045029 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609051943 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609060049 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609102964 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609119892 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609146118 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.609190941 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.610568047 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.610650063 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.610651970 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.610706091 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.613506079 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.613570929 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.613589048 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.613607883 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.613636971 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.613652945 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632823944 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632850885 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632858038 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632883072 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632904053 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632911921 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632920027 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632950068 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632970095 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.632992983 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.634957075 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.634965897 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.634983063 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.634989977 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.635014057 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.635016918 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.635045052 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.635070086 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.652869940 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.670627117 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.670701981 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.670989990 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.671037912 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.671355963 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.671416044 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.709981918 CEST49805443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.710005045 CEST44349805130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.712357998 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.712404013 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.712456942 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.712476015 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.712506056 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.727062941 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.727093935 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.727159977 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.727168083 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.727263927 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.731151104 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.731182098 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.731221914 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.731242895 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.731268883 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.731281042 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.737916946 CEST49808443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.737926006 CEST4434980894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.743001938 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.743035078 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.743098021 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.743700981 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.743712902 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.751072884 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.751084089 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.751136065 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.751176119 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.751184940 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.751231909 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.751662016 CEST49806443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.751677990 CEST44349806130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.758714914 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.758723974 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.789716005 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.789894104 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.789906025 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.789954901 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.790353060 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.790361881 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.790416002 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.791136980 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.791146040 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.791202068 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.795320034 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.798449039 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.798480988 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.800108910 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.800210953 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.804650068 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.804835081 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.805465937 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.805483103 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.807986975 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.808012962 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.808085918 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.808088064 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.808161020 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.833399057 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.833412886 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.833503962 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.848691940 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.848793030 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.848818064 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.848840952 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.848865986 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.848881960 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.867258072 CEST49809443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.867281914 CEST4434980994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.881190062 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.881242037 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.881381035 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.881856918 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.881877899 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.892749071 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.908956051 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.909034967 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.909424067 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.909466028 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.909475088 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.909482002 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.909507990 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.909523010 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.910119057 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.910173893 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.948524952 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.949927092 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.949949026 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.949958086 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.949985027 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.949996948 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950007915 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950006962 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950026989 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950054884 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950064898 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950078964 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950089931 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950103045 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950141907 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950229883 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950692892 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.950896025 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951102972 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951128960 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951137066 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951159000 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951170921 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951179981 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951195002 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951209068 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951235056 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951263905 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951816082 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951878071 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951884985 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.951899052 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.952094078 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.970195055 CEST49811443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.970208883 CEST4434981194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.973469019 CEST49810443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.973494053 CEST4434981094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.987396002 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.987435102 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.987782001 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.988265038 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.988275051 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.993473053 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.993515015 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.993577003 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.997694969 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:44.997714996 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.184954882 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.184983015 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.185059071 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.185096025 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.185297012 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.185357094 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.185415983 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.185971022 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.186001062 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.186022043 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.186032057 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.186058998 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.186430931 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.186553001 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.186558008 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.186638117 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187148094 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187191963 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187203884 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187207937 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187247038 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187252045 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187275887 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187329054 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187498093 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187525034 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187525988 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187688112 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.187840939 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.188132048 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.188136101 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.188138008 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.188401937 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.189539909 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.189555883 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.189610004 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.189615011 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.189667940 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.191147089 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.192717075 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.192734957 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.193093061 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.193592072 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.193654060 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.193774939 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.205152035 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.205168009 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.205260992 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.205265999 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.205306053 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.208924055 CEST49799443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.208946943 CEST44349799104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.226773024 CEST49812443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.226797104 CEST443498123.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.235337019 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.271018028 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.271305084 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.271326065 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.271684885 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.272206068 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.272274017 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.272383928 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.319325924 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.322186947 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.322210073 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.322312117 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.322319031 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.322355986 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.336558104 CEST49824443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.336611032 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.336950064 CEST49824443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.343734980 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.343766928 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.343949080 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.344403028 CEST49824443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.344428062 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.344644070 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.344654083 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.345633984 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.345652103 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.345879078 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.345999002 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.346003056 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.377439022 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.377480030 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.377556086 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.378115892 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.378137112 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.378192902 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.378428936 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.378439903 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.378581047 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.378585100 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.395558119 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.396190882 CEST49815443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.396203995 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.396598101 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.397255898 CEST49815443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.397321939 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.397452116 CEST49815443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.425767899 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.426048040 CEST49816443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.426059008 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.426434994 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.426887035 CEST49816443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.426959991 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.427251101 CEST49816443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.429794073 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.430241108 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.430252075 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.431293964 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.431360006 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.435307980 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.435384989 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.435631037 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.435645103 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.436186075 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.436216116 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.436296940 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.436305046 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.436319113 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.436337948 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.439342022 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.441977978 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.442003012 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.442070007 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.442086935 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.442122936 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.444514036 CEST49813443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.444533110 CEST44349813130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.444981098 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.445004940 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.445064068 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.446538925 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.446547985 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.467334986 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.483711004 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.522319078 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.522340059 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.522402048 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.522413969 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.522500038 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.525671959 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.525698900 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.525752068 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.525760889 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.525774002 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.525882006 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559541941 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559561014 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559602976 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559613943 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559622049 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559650898 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559679985 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559712887 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.559743881 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.563657045 CEST49814443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.563673973 CEST4434981494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.568530083 CEST49798443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.568547010 CEST4434979894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.584537029 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.615984917 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.616013050 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.616559982 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.617233038 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.617300987 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.617733002 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.643356085 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.643378019 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.643413067 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.643449068 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.643534899 CEST49815443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.659346104 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.673281908 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.673305988 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.673367023 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.673430920 CEST49816443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.679590940 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.679615021 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.679621935 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.679704905 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.679744959 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.679780960 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.716006041 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.716064930 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.716152906 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.716741085 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.716758013 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.719466925 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.719507933 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.719559908 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.720062017 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.720078945 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.724107027 CEST49816443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.724133968 CEST44349816130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.724647999 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.724664927 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.724711895 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.726512909 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.726752996 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.726769924 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.727076054 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.727216959 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.727231026 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.727791071 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.727852106 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.727946043 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.730340958 CEST49815443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.730357885 CEST44349815130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.730602980 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.730627060 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.730698109 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.731981039 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.731992960 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.733330011 CEST49817443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.733338118 CEST44349817130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.771331072 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.860162020 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.860197067 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.860265970 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.860317945 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.860389948 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.913424015 CEST49818443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.913456917 CEST4434981894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.943192005 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.943234921 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.943310022 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.943837881 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.943847895 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.953552008 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.954298973 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.954312086 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.955209017 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.955262899 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.955981016 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.956042051 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.956290960 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.956301928 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.963592052 CEST804971094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.963675976 CEST4971080192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.975425959 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.975457907 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.975517035 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.975528002 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.975574017 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.987430096 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.987708092 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.987726927 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.988486052 CEST49819443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.988519907 CEST4434981994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.988774061 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.988832951 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.991760015 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.991760015 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.991830111 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.019474030 CEST4971080192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.019920111 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.019953012 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.020102978 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.020576000 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.020595074 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.024761915 CEST804971094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.027623892 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.030291080 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.030317068 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.030628920 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.034954071 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.035032034 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.035151958 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.075342894 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.089322090 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.089575052 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.089586973 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.098778009 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.098843098 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.098875999 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.098912001 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.098952055 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.098959923 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.098959923 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.098969936 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.099069118 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.099261999 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.099329948 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.099409103 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.099414110 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.099426985 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.099484921 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.113403082 CEST49825443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.113420010 CEST44349825104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138773918 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138818026 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138849974 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138878107 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138886929 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138897896 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138909101 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138978004 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.138984919 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.139249086 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.139338970 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.139347076 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.189862013 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.199765921 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.218946934 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.248127937 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.248142004 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.248284101 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.248296976 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.248708010 CEST49824443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.248725891 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.249176025 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.249613047 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.249675035 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.249856949 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.249923944 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.250165939 CEST49824443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.250266075 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.250808954 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.250922918 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256042957 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256134033 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256318092 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256356955 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256409883 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256433964 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256444931 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256508112 CEST49824443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256509066 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256544113 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256557941 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256591082 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.256601095 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257042885 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257083893 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257239103 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257246017 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257313967 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257529974 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257587910 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257637978 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257718086 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257735014 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.257859945 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.258378983 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.258461952 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.258518934 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.258559942 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.258593082 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.258599997 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.258625984 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.259398937 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.259454966 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.259460926 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.259507895 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.259548903 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.259562969 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.260282993 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.260396004 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.260405064 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.294047117 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.299329996 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.306502104 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.306512117 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.306926966 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.307457924 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.307526112 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.314934969 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.353214979 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.355343103 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.373874903 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374156952 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374196053 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374212027 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374232054 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374298096 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374310017 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374569893 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374651909 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374667883 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374675035 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374805927 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.374828100 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.375287056 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.375332117 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.375333071 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.375346899 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.375395060 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.375993967 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.376000881 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.376079082 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.376085997 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.376096010 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.376148939 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.376148939 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.376158953 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.376983881 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.377049923 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.377058029 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.377108097 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.377763987 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.377904892 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.377917051 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.377923012 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.377955914 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.378092051 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.378751993 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.378813028 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.378822088 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.378874063 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.379780054 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.379880905 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.381961107 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.382006884 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.382035017 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.382041931 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.382052898 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.394680977 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.394705057 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.394740105 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.394763947 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.394771099 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.394828081 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.398710012 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.398720026 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.399799109 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.399868011 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.427757978 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.427839041 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.441016912 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.441099882 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.441257000 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.441273928 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.491961956 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.491972923 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492029905 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492129087 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492188931 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492315054 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492368937 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492465973 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492548943 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492810011 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492870092 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492922068 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.492964983 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493057966 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493139029 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493407965 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493485928 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493514061 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493565083 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493729115 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493767023 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493784904 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493793011 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.493819952 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494209051 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494257927 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494263887 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494338989 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494343996 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494360924 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494400978 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494633913 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494685888 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494690895 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494725943 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494769096 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494786024 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494839907 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494888067 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494895935 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.494976044 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495004892 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495054007 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495570898 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495632887 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495698929 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495748997 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495843887 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495898008 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.495968103 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.496021986 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.499001980 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.499099970 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.499125004 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.499130964 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.499141932 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.499187946 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.499232054 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502221107 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502248049 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502342939 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502437115 CEST49824443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502494097 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502553940 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502578020 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502645969 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502690077 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502738953 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.502779007 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.505518913 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.505537033 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.505548000 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.505599976 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.505604029 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.505677938 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.547498941 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.561887980 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.561918020 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.561984062 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.562011003 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.562052965 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.571928978 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.578439951 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.584260941 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.585303068 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.595496893 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.601548910 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.601562977 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.602089882 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.602163076 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.602178097 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.602277040 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.602288008 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.602715969 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.602721930 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.613540888 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.613548994 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.614458084 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.614551067 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.614909887 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.614974022 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.615022898 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.615155935 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.626794100 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.626930952 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.627671957 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.627790928 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.627954006 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.633755922 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.633863926 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.633974075 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.633990049 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.671329975 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.675332069 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.677057981 CEST49820443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.677064896 CEST4434982094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.679327965 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.751749039 CEST49828443192.168.2.8104.27.194.88
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.751770020 CEST44349828104.27.194.88192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.787415981 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.787446022 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.787589073 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.792059898 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.796082020 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.812444925 CEST49824443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.812478065 CEST44349824130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.815383911 CEST49827443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.815419912 CEST443498273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.816759109 CEST49829443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.816772938 CEST44349829130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.818461895 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.818475962 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.819113016 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.819128990 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.819610119 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.832173109 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.832345963 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.833018064 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859749079 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859770060 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859778881 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859818935 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859833002 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859834909 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859846115 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859880924 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859880924 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859890938 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859906912 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.859978914 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.860028028 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.872478008 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.874875069 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.874943018 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.874963999 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.875045061 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.875045061 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.875062943 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.875144005 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.875200033 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.875334024 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.925978899 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.925990105 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.927130938 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.927148104 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.927190065 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.940583944 CEST49826443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.940612078 CEST44349826130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.941602945 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.941705942 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947736025 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947767019 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947774887 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947787046 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947794914 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947797060 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947860003 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947860003 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.947890043 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.948185921 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957266092 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957290888 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957298994 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957336903 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957339048 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957354069 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957360983 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957382917 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957406998 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.957566977 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.972790956 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.972819090 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.982830048 CEST49821443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.982860088 CEST4434982194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.984479904 CEST49831443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.984512091 CEST4434983194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.992100000 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.995898962 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.995923042 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.995934010 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.995968103 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.995982885 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.995990992 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.996016979 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.996037006 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.996049881 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.996081114 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.997040987 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.997066975 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.997118950 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.997132063 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.997147083 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:46.997400999 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.000605106 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.000694990 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.000720978 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.000745058 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.001003027 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.001039982 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.001080990 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.001097918 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.001110077 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.001152992 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.006344080 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.006375074 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.006938934 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.012495041 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.012536049 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.012689114 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.017296076 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.017317057 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.018059969 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.018090010 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.020256996 CEST49832443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.020271063 CEST44349832130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.024416924 CEST49833443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.024439096 CEST44349833130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.047724009 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.107244015 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.107287884 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.107333899 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.107353926 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.107392073 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.107392073 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.116070986 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.116086006 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.116194963 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.116194963 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.116226912 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.116542101 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.118774891 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.118793011 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.118855000 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.118875027 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.118901014 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.118974924 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.144324064 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.144340038 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.144397020 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.144409895 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.144665956 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.158262968 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.158309937 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.158374071 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.159153938 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.159177065 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.159677982 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.159708023 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.159780979 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.160203934 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.160217047 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.162282944 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.162307024 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.162359953 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.162592888 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.162606001 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.203721046 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.203747034 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.203764915 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.203818083 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.203830004 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.203867912 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.206496000 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.206535101 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.206640959 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.206846952 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.206862926 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.216923952 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.216972113 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.217016935 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.217024088 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.217055082 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.217097998 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.218746901 CEST49834443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.218760967 CEST4434983494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223068953 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223068953 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223094940 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223115921 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223143101 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223153114 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223170996 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223190069 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223236084 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223505020 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.223519087 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.226578951 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.226605892 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.226785898 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.227056980 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.227070093 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.234723091 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.234750986 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.234827995 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.234854937 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.234920025 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.236546040 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.236571074 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.236622095 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.236638069 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.236695051 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.236695051 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.237446070 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.237466097 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.237504959 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.237517118 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.237564087 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.237564087 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.239525080 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.239543915 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.239628077 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.239650965 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.239742994 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.256108046 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.256129980 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.256217957 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.256228924 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.256300926 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.267714024 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.267734051 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.267793894 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.267810106 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.267855883 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.267855883 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.279989958 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280013084 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280019999 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280041933 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280054092 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280061960 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280085087 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280100107 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280131102 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.280150890 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.281280041 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.281311989 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.281440020 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.281627893 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.281644106 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.293762922 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.293781042 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.293833017 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.293849945 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.293888092 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.293936014 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.338534117 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.338563919 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.338634014 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.338643074 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.338654995 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.338695049 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.339335918 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.340766907 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.340776920 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.340811014 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.340818882 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.340826035 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.340837955 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.340853930 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.340881109 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.353797913 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.353828907 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.353882074 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.353888988 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.353925943 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.353992939 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.354444981 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.354469061 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.354554892 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.354554892 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.354574919 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.354651928 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355137110 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355155945 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355242968 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355251074 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355287075 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355891943 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355899096 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355981112 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.355988979 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.356187105 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.357979059 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358001947 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358108044 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358124018 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358258963 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358711004 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358728886 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358771086 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358786106 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358798981 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358848095 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358861923 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.358907938 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.360131025 CEST49830443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.360136032 CEST4434983094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.365309954 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.365343094 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.365453959 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.365789890 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.365803003 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.459131956 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.459145069 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.459176064 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.459206104 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.459224939 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.459244013 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.459260941 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.460630894 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.460668087 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.460695982 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.460705996 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.460724115 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.460752964 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.460781097 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.502449036 CEST49835443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.502477884 CEST4434983594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.507235050 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.507276058 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.507343054 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.507657051 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.507668972 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.586596966 CEST49704443192.168.2.823.206.229.226
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.594415903 CEST4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.677401066 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.677776098 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.677805901 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.678168058 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.678566933 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.678639889 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.678734064 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.719330072 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.744616985 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.861912012 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.862186909 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.862212896 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.862576008 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.862919092 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.862988949 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.863291025 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.871427059 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.871697903 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.871725082 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.872082949 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.873368979 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.873449087 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.873565912 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.907335043 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.915334940 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.931880951 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.931906939 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.931915045 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.931943893 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.931953907 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.931987047 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.931988001 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.932049036 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.965099096 CEST49836443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.965114117 CEST4434983694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.975183964 CEST49852443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.975222111 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.975332022 CEST49852443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.976727962 CEST49852443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:47.976752043 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.009093046 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.009563923 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.009593964 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.009922981 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.010076046 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.010920048 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.010934114 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.011321068 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.011445999 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.011533022 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.011609077 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.017139912 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.017261982 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.017405033 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.018356085 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.018564939 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.018573999 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.019673109 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.019737959 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.020102024 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.020173073 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.020483971 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.020490885 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.055354118 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.059334993 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.070682049 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.071008921 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.071017027 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.072150946 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.072252035 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.072297096 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.073770046 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.078267097 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.078283072 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.078392982 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.078401089 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.078963995 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.079058886 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.079360008 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.079368114 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.079408884 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.079433918 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.079503059 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.079533100 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.079978943 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.080049038 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.080280066 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.080349922 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.080739021 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.080745935 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.080815077 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.080821991 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.137113094 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.142328978 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.142337084 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.143552065 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.143635988 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.146567106 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.146579027 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.147907019 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.147986889 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.150599003 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.150607109 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.150835991 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.150851965 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.150857925 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.210500956 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.232532978 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.232558966 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.232575893 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.232676983 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.232692003 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.232757092 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.236793995 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.236833096 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.236872911 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.236880064 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.236896038 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245268106 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245330095 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245377064 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245423079 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245434046 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245481968 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245505095 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245835066 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245902061 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.245908976 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.246001005 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.247118950 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.260798931 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.260828972 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.260837078 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.260883093 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.260894060 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.260905027 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.260960102 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.272030115 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.272058964 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.272157907 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.272196054 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.272260904 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.300949097 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.300975084 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.302321911 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.302339077 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.302402973 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.327478886 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.327511072 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.327517986 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.327594995 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.327603102 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.327646971 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.335273027 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.335347891 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.335445881 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.345700026 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.346707106 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350758076 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350768089 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350790024 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350804090 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350814104 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350815058 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350821018 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350891113 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350955963 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.350965023 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.351725101 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.355629921 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.355639935 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.355679035 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.355690002 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.355725050 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.355735064 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.355771065 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.355789900 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.358213902 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.358232975 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.358313084 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.358323097 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.358360052 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.378850937 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.378876925 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.378890038 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.378952980 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.378968000 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.379004002 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.379019976 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.383265972 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.383301973 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.383358002 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.383363008 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.383964062 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.393879890 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446223021 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446249008 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446257114 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446274042 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446281910 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446317911 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446345091 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446397066 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.446432114 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.467431068 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.467452049 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.467552900 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.467566967 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.467597008 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.468117952 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.468153954 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.468173027 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.468194008 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.468204021 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.468206882 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.469393015 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.496648073 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.496676922 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.496792078 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.496808052 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501740932 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501750946 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501775980 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501787901 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501801014 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501811981 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501812935 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501846075 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501862049 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.501897097 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.504221916 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.504230976 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.504255056 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.504266977 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.504282951 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.504291058 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.504297018 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.504343033 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518644094 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518671989 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518695116 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518702984 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518712997 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518738985 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518743992 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518769026 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518795013 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518812895 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518838882 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.518878937 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.547188997 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.547538042 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.547550917 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.548650980 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.548702955 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.550065041 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.550231934 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.553328991 CEST49845443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.553339958 CEST4434984594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.553829908 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.553853989 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.554013968 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.555418968 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.555499077 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.566279888 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.566296101 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.567162037 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.567182064 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.568356037 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.568371058 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.615597010 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616543055 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616552114 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616580963 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616590023 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616621017 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616631985 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616672039 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616790056 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616790056 CEST49843443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.616801977 CEST44349843130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617156982 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617165089 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617187023 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617204905 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617218018 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617223978 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617233038 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617259979 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617433071 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617460012 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.617533922 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.623476028 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.623493910 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.623564959 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.623573065 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.623666048 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.624070883 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.624084949 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.624138117 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.624145985 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.624176979 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.625032902 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.625049114 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.625086069 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.625094891 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.625122070 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.625140905 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.625986099 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.626000881 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.626081944 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.626091957 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.626127005 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.627563953 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.627578020 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.627634048 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.627648115 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.627685070 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.632102966 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.632117987 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.632469893 CEST49842443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.632492065 CEST44349842130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.632925987 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.632947922 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.633008957 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.634282112 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.634291887 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.640881062 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.640906096 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.641168118 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.641774893 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.642241001 CEST49840443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.642266035 CEST4434984094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.642951965 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.642967939 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.649403095 CEST49844443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.649422884 CEST44349844130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.650881052 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.650897026 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.650963068 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.653215885 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.653224945 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.654611111 CEST49846443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.654618979 CEST44349846130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.655375004 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.655410051 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.655468941 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.656311035 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.656327009 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.656886101 CEST49849443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.656910896 CEST44349849130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.657299995 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.657326937 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.657432079 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.658058882 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.658073902 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.660517931 CEST49839443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.660535097 CEST4434983994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.672926903 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.737605095 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.737627029 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.737675905 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.737690926 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.737724066 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.737746954 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.738158941 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.738174915 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.738198996 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.738223076 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.738229036 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.738266945 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.738266945 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.738301992 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.740876913 CEST49841443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.740889072 CEST44349841130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.741309881 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.741338015 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.741394997 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.742294073 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.742309093 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.744434118 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.812832117 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.812927008 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.812979937 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.818406105 CEST49850443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.818422079 CEST4434985094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.850931883 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.851289034 CEST49852443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.851294994 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.851710081 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.852062941 CEST49852443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.852132082 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.852250099 CEST49852443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:48.895334005 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.089824915 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.089869976 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.089939117 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.090749025 CEST49867443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.090804100 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.090895891 CEST49867443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.091428995 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.091481924 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.091531038 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.092413902 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.092428923 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.092609882 CEST49867443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.092629910 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.092983007 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.092998981 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160316944 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160341978 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160348892 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160375118 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160383940 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160392046 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160403013 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160415888 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160448074 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.160473108 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.161014080 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.161024094 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.161055088 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.161067009 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.161077023 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.161087036 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.161104918 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.161127090 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.167599916 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.167608976 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.167632103 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.167689085 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.167697906 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.167762995 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.169718981 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.169881105 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.169934988 CEST49852443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.171816111 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.171834946 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.171894073 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.171905994 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.171937943 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.174760103 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.174782038 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.174812078 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.174818039 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.174856901 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.178736925 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.178755045 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.178792953 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.178801060 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.178837061 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181183100 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181202888 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181255102 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181272030 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181282997 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181370974 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181415081 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181421041 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181443930 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181462049 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.181487083 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.251717091 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.256195068 CEST49851443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.256206989 CEST4434985194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.261128902 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.276662111 CEST49852443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.276676893 CEST4434985294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.277950048 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.277966976 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.278330088 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.279089928 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.279150009 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.279880047 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.323333025 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601290941 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601344109 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601387024 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601422071 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601455927 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601461887 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601461887 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601475000 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601500988 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601531029 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601555109 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601572037 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601579905 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601603985 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.601763010 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.603234053 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.605968952 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.606534958 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.606571913 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.606585026 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.606777906 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.606797934 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.607264042 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.607494116 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.608433008 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.608505964 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.608572006 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.608680010 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.608688116 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.608688116 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.608978987 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609014034 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609358072 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609366894 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609450102 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609450102 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609606028 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609611988 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609617949 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.609680891 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.610383034 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.610414028 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.610469103 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.610470057 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.610481024 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.610522032 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.610935926 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.611146927 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.611162901 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.611607075 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.611783981 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.611824036 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.611855984 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.611865044 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.611999035 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612056971 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612116098 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612281084 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612287998 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612313032 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612380981 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612905979 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612958908 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612982035 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.612989902 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.613058090 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.613610029 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.614459991 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.614974022 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.615649939 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.651328087 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.657095909 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.657126904 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.657180071 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.657295942 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.657308102 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658029079 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658066988 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658108950 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658118010 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658283949 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658581972 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658639908 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658689022 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658694983 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658837080 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658864975 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658864975 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.658864975 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.660301924 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.661000967 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.661071062 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.661076069 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.661083937 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.661125898 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.664283991 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.664380074 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.664385080 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.664403915 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.664459944 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.664459944 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.665258884 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.665370941 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.665927887 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.666049004 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.690103054 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.697890997 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.698139906 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.699323893 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.699335098 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.700617075 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.700634003 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.700680017 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.704490900 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.704503059 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.704588890 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.704597950 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.705049038 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.705060959 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.705076933 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.705573082 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.705631018 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.705713034 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.705722094 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.706067085 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.706080914 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.706145048 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.706202030 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.706501007 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.706582069 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.707292080 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.707385063 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.709438086 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.709527016 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.709928989 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.709949017 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.710061073 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.710213900 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.710220098 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.714447975 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.714525938 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.715789080 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.715796947 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.751327038 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.759594917 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.759622097 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.759824038 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.774477959 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.774507046 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.774616003 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.774616003 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.774631023 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.774666071 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.775034904 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.775082111 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.775161028 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.775207043 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.775377989 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.775418997 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.775461912 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.775509119 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.776309967 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.776401997 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.776410103 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.776420116 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.776458025 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.776494026 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.777070045 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.777262926 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.777348995 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.777401924 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.778062105 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.778215885 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.790477991 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.861197948 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.861217022 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.861283064 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.861314058 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.861352921 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.863758087 CEST49855443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.863773108 CEST44349855130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.864372969 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.864403009 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.864615917 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.865638971 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.865649939 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.891697884 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.891783953 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892014027 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892191887 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892234087 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892252922 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892292023 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892419100 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892497063 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892540932 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892663956 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.892745972 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.893070936 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.893120050 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.893155098 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.893368006 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.893740892 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.893798113 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.893954039 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.893996000 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.894081116 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.894087076 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.894256115 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.894629002 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.894692898 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.895004034 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.895095110 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.932874918 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.933023930 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.958466053 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.958498955 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.958508015 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.958544970 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.958554029 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.958631992 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.958647966 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.958753109 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966820955 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966869116 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966887951 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966892958 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966897011 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966917038 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966928005 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966943979 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966980934 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.966991901 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.967026949 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.967029095 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.967068911 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.969250917 CEST49858443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.969261885 CEST44349858130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.970176935 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.970211983 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.970434904 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.971956015 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.971970081 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.972678900 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.977200985 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.977216005 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.977370024 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.977377892 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.977435112 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.979151011 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.979185104 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.979213953 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.979226112 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.979252100 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.979263067 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.979285002 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:49.979306936 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.007946968 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.008521080 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.008603096 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.009344101 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.009373903 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.009464025 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.009464025 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.009474993 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.009572983 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.009785891 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.009908915 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.010045052 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.010134935 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.010158062 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.010229111 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.010672092 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.010778904 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.010996103 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.011142015 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.011579990 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.011606932 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.011637926 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.011651993 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.011662006 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013580084 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013611078 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013617992 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013645887 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013659000 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013669968 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013678074 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013690948 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013720989 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.013741970 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022207022 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022238016 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022244930 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022258997 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022265911 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022274971 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022327900 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022340059 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022366047 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.022422075 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.050209999 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.050228119 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.050456047 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.050466061 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.056022882 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.068397045 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.070523977 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.070600986 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.070612907 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.070626974 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.070656061 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.070691109 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.071516991 CEST49867443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.071532011 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.072077990 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.072154045 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.072168112 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.072273016 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.072278976 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.072570086 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.072771072 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.073267937 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.073396921 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.073406935 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.073456049 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.076978922 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.076996088 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077039957 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077064037 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077121019 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077306032 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077333927 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077358961 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077373981 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077387094 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.077492952 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.079511881 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.079638958 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.080075026 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.080198050 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.080563068 CEST49867443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.080681086 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.081644058 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.081672907 CEST44349872172.217.16.194192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.081918955 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.082056046 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.082072020 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.082191944 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.082279921 CEST49867443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.082439899 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.082451105 CEST44349872172.217.16.194192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.090276003 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.090306044 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.090375900 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.090375900 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.090393066 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.090478897 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.106158972 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.106173992 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.106218100 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.106229067 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.106369019 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.106369019 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.108596087 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.108619928 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.108717918 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.108717918 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.108728886 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.109039068 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.123322964 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.123332977 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.124737978 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.126060963 CEST49863443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.126077890 CEST44349863130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.126631975 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.126667023 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.126923084 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.128494978 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.128510952 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.128611088 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.128623962 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.128648043 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.129127026 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.129160881 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.129220963 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.129220963 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.129230022 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.129894018 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.129900932 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.129935026 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.130012989 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.130012989 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.130021095 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.141470909 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.141494036 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.152527094 CEST49859443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.152548075 CEST44349859130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.152965069 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.153012991 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.153096914 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.155594110 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.155611992 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.167620897 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.167675972 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.167711020 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.167773008 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.167773008 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.169821978 CEST49857443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.169836998 CEST44349857104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.189498901 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.189522028 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.189650059 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.189673901 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.189838886 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.191428900 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.191509008 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.191536903 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.191545963 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.191580057 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.191603899 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.192481995 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.192513943 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.192573071 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.193012953 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.193027020 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195636034 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195686102 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195723057 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195733070 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195743084 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195844889 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195916891 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195971966 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.195988894 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.196095943 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.196111917 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.196217060 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.196672916 CEST49856443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.196683884 CEST44349856130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.197906971 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.197928905 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.198348045 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.198354006 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.198378086 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.198451996 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.198451996 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.198462009 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.198661089 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.204920053 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.204941034 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.210521936 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.210552931 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.210614920 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.210624933 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.210777044 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.213781118 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.213799000 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.213879108 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.213887930 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.214118004 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.216425896 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.216443062 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.216532946 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.216540098 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.216717005 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.309727907 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.309746027 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.309870005 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.309880972 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.310308933 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.312478065 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.312494040 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.312608957 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.312617064 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.312855959 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.313988924 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.314004898 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.314095020 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.314100981 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.314169884 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.314169884 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.325453043 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.325529099 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.325637102 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.325714111 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.325762987 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.325784922 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.326745987 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.326814890 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.327122927 CEST49867443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.329910994 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.329931021 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.330019951 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.330028057 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.330545902 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.330568075 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.330617905 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.330626011 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.330640078 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.330674887 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.332334042 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.332351923 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.332420111 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.332429886 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.332437038 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.332488060 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.409743071 CEST49867443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.409765959 CEST4434986794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.410717010 CEST49866443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.410728931 CEST4434986694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.414608955 CEST49868443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.414648056 CEST4434986894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.426781893 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.426801920 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.426886082 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.426894903 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.426971912 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.429831028 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.429845095 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.430026054 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.430027008 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.430039883 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.430370092 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.431236982 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.431251049 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.431334972 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.431340933 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.431886911 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.444884062 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.444907904 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.445152998 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.445163965 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.445364952 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.447323084 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.447340012 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.447418928 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.447427034 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.447441101 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.447484970 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.449539900 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.449552059 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.449652910 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.449671030 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.449738026 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.449812889 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.449826002 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.449883938 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.450789928 CEST49879443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.450839043 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.451354980 CEST49879443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.452162027 CEST49879443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.452178955 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.453263998 CEST49880443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.453291893 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.453382015 CEST49880443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.454060078 CEST49880443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.454068899 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.458587885 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.458621979 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.458708048 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.459279060 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.459295988 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.459357023 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.459611893 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.459624052 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.459999084 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.460011005 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.460525990 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.460551977 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.461663961 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.463764906 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.463783026 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.470750093 CEST49853443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.470757961 CEST4434985394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.544130087 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.544148922 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.544193983 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.544202089 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.544269085 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.547503948 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.547522068 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.547600031 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.547606945 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.547674894 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.550698996 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.550714016 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.550784111 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.550789118 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.550837994 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.661281109 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.661302090 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.661408901 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.661425114 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.661519051 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.664005041 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.664038897 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.664079905 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.664089918 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.664108992 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.664154053 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.677345991 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.677362919 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.677436113 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.677436113 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.677459002 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.677547932 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.712994099 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.719247103 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.719261885 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.719330072 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.719337940 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.719377041 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.719377041 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.756539106 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.781025887 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.781044960 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.781167984 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.781198025 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.781271935 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.782371044 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.782386065 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.782465935 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.782470942 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.782511950 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.794518948 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.794534922 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.794564009 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.794595003 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.794604063 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.794627905 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.794650078 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.794693947 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.834567070 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.850095034 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.941308022 CEST44349872172.217.16.194192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.984464884 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.988713026 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.994713068 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.001718998 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.048379898 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.048379898 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.048695087 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.053786039 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.156050920 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.323306084 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.327421904 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.329027891 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.331327915 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.331407070 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.363102913 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.363148928 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.363224030 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.363821983 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.363861084 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.363917112 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.365926981 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.366513014 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.366523981 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.366800070 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.366820097 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.367634058 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.367691040 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.367702961 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.368119955 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.368160009 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.368782043 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.368850946 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.369313002 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.369324923 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.369364023 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.369785070 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.369801998 CEST44349872172.217.16.194192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.370098114 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.370109081 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.370569944 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.370608091 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.370645046 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.370948076 CEST44349872172.217.16.194192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.370956898 CEST44349872172.217.16.194192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.371006966 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.371737957 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.371993065 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.372005939 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.372263908 CEST49880443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.372272968 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.372411966 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.372819901 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373034000 CEST49879443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373056889 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373264074 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373274088 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373450994 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373467922 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373496056 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373888016 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.373903036 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.374310970 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.374389887 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.374752998 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.374768972 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.375040054 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.375046968 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.375081062 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.375104904 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.376637936 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.376708031 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.378109932 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.378190041 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.378426075 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.378462076 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.378520012 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.378654957 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.378767014 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.379242897 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.379519939 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.380954027 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.381076097 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.381517887 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.381675959 CEST44349872172.217.16.194192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.382256031 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.382354021 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.383021116 CEST49880443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.383131027 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.383564949 CEST49879443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.383671999 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.385270119 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.385343075 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.385988951 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.386073112 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.387701988 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.387902975 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.388818979 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389131069 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389139891 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389291048 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389319897 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389341116 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389358044 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389400005 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389663935 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.389765978 CEST49880443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.391839981 CEST49879443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.391942978 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.391958952 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.391963005 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.391982079 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.392394066 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.392406940 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.431324959 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.431334019 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.431337118 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.431341887 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.435334921 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.484729052 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.484734058 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.539810896 CEST49860443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.539830923 CEST44349860130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541306973 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541343927 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541376114 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541388035 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541425943 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541460991 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541464090 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541474104 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541515112 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541522980 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541893005 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541928053 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.541935921 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.544743061 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.544755936 CEST44349872172.217.16.194192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.544759035 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.544759989 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.544787884 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.544787884 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.548191071 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.548254013 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.548273087 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.634013891 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.634104967 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.634175062 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.635763884 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.635832071 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.635876894 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.636671066 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.636746883 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.636812925 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.640273094 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.640368938 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.640407085 CEST49879443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.641340971 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.641427994 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.641495943 CEST49880443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.642060041 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.642237902 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.642416954 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.649995089 CEST49872443192.168.2.8172.217.16.194
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.660996914 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661027908 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661052942 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661082029 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661130905 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661406994 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661572933 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661616087 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661623955 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.661978960 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.662014961 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.662022114 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.662662029 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.662697077 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.662717104 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.662724972 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.662760019 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.662765980 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663572073 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663609028 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663615942 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663623095 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663664103 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663671017 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663767099 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663810015 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.663816929 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.664591074 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.664628029 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.664635897 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.664642096 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.664679050 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.693903923 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.693934917 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.693938971 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.693994999 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.694006920 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.694014072 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.694048882 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.694048882 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.694060087 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.694087982 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.694111109 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752243996 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752269030 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752278090 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752286911 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752299070 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752305984 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752326012 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752332926 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752382994 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752388000 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752697945 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752717972 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752773046 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752777100 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752784014 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752787113 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752805948 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752850056 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752857924 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752868891 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752876043 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752887011 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752895117 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752895117 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752896070 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752914906 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752944946 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.752983093 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754230976 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754262924 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754271030 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754292011 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754300117 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754312038 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754317045 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754348040 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754365921 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754393101 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754456997 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754477978 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754511118 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754525900 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754530907 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754530907 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754548073 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754566908 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754573107 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754597902 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754645109 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.754645109 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.756084919 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.756093979 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.756118059 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.756124973 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.756136894 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.756149054 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.756156921 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.756196976 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.761271954 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.761285067 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.761332989 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.761347055 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.761353016 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.761387110 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.769088030 CEST49871443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.769105911 CEST44349871130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.770337105 CEST49879443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.770359993 CEST4434987994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.771296024 CEST49882443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.771311045 CEST4434988294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.771883965 CEST49873443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.771894932 CEST44349873130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.772655964 CEST49883443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.772677898 CEST4434988394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.772887945 CEST49880443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.772910118 CEST4434988094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781078100 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781166077 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781193018 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781213045 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781229973 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781264067 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781363964 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781414986 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781452894 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.781461954 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.782113075 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.782146931 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.782162905 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.782171965 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.782213926 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.782799006 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.782854080 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.782985926 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.783034086 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.783647060 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.783732891 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.783778906 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.783786058 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.783818007 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.784296989 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.784338951 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.784341097 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.784353018 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.784389019 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.785294056 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.785343885 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.785353899 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.785398960 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.786230087 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.786278009 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.787098885 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.787158012 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.787168026 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.787220001 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.813446999 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.813471079 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.813596010 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.813596010 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.813620090 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.813630104 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.813669920 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.874907017 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.874919891 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.874957085 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875010967 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875014067 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875030041 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875044107 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875071049 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875632048 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875643969 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875685930 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875684977 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875701904 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875725985 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875742912 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875746965 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.875787973 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.876209974 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.876233101 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.876283884 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.876301050 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.876315117 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.876364946 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.877249956 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.877258062 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.877294064 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.877311945 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.877321959 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.877346992 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.877371073 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878576040 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878618956 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878642082 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878652096 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878696918 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878698111 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878882885 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878906012 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878942013 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878973007 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.878978968 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879021883 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879179001 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879188061 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879224062 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879252911 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879262924 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879267931 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879333019 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879498959 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879539013 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879579067 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879618883 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879626036 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879641056 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.879666090 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.880578995 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.880599022 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.880655050 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.880664110 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.880712032 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.880995989 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.881015062 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.881093979 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.881093979 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.881114006 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.882801056 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.882823944 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.882854939 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.882864952 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.882920027 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.901346922 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.901417017 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.901627064 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.901669025 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.901678085 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.901688099 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.901746988 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902004957 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902050972 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902484894 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902534962 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902539015 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902550936 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902584076 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902594090 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902899027 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902939081 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902945995 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902951956 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902976990 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.902992964 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.903357029 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.903392076 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.903408051 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.903414011 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.903425932 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.903445005 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904082060 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904135942 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904172897 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904221058 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904277086 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904335022 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904871941 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904912949 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904921055 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904927015 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.904953957 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905065060 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905103922 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905117989 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905158043 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905761003 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905801058 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905807972 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905813932 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905865908 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.905904055 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906085968 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906145096 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906158924 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906164885 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906183958 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906256914 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906697989 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906742096 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906749964 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906755924 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906781912 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906799078 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906879902 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.906919003 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.907589912 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.907649040 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.907687902 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.907732010 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.907740116 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.907783985 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.908499956 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.908545971 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.908790112 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.908840895 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.927135944 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.932487011 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.932550907 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.932564020 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.932585001 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.932631016 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.932631016 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994570971 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994599104 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994642019 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994664907 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994715929 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994719982 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994745016 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994754076 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994765997 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994900942 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.994951010 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.995058060 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.995102882 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.995131016 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.995143890 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.995157003 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.995158911 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:51.995208025 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021318913 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021390915 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021775961 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021785021 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021826982 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021830082 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021878958 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021887064 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.021934986 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022099972 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022118092 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022161961 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022171021 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022205114 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022521019 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022543907 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022574902 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022582054 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022607088 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022622108 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022855997 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.022897959 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.023075104 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.023113012 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.023132086 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.023166895 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.051839113 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.051866055 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.052407026 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.052429914 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.052434921 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.053981066 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.054033041 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.054244995 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.054723978 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.054742098 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.067909956 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.067925930 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.067991972 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.068556070 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.068567038 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.070775032 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.071172953 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.071177006 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.071225882 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.071300983 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.074718952 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.074728966 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.076023102 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.076320887 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.077408075 CEST49870443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.077414036 CEST44349870130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.078614950 CEST49881443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.078632116 CEST4434988194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.085855007 CEST49878443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.085875034 CEST44349878130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.086210966 CEST49874443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.086225986 CEST44349874130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.087070942 CEST49877443192.168.2.8104.16.160.145
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.087076902 CEST44349877104.16.160.145192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.090425014 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.090440035 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.090500116 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.090735912 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.090744019 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.220045090 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.220417976 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.220444918 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.220930099 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.221381903 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.221476078 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.221548080 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.225474119 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.225724936 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.225758076 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.226753950 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.226818085 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.227238894 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.227298975 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.227394104 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.227408886 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.263326883 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.358469963 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.470608950 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.475008965 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.475075960 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.475137949 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.476362944 CEST49884443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.476397991 CEST4434988494.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.478970051 CEST49892443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.479012012 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.479074001 CEST49892443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.479562998 CEST49892443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.479582071 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.548605919 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.587965012 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.587977886 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.588001966 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.588020086 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.588031054 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.588044882 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.588057995 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.588104963 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.591032982 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.591042042 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.591068029 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.591111898 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.591120005 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.591162920 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.705748081 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.705766916 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.705817938 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.705843925 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.705934048 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.705934048 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.709017992 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.709059000 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.709080935 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.709089041 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.709136963 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.713388920 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.713406086 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.713479996 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.713495016 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.757561922 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.757584095 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.757636070 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.757653952 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.757695913 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.833640099 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.833656073 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.833714008 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.833734989 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.834331036 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.834338903 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.834353924 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.834366083 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.834423065 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.834431887 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.834453106 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.835042953 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.835073948 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.835084915 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.835093021 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.835104942 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.835110903 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.835125923 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.835160017 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.836731911 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.836750031 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.836806059 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.836816072 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.836962938 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.836994886 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.837027073 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.837033033 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.837057114 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.837070942 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.837100029 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.896653891 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.906083107 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.921660900 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.923213005 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.943706989 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.992417097 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:52.992739916 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.048402071 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.048413038 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.048413992 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.071295023 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.071305037 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.071631908 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.071636915 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.071783066 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.072205067 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.079828024 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.079838037 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.080281019 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.080290079 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.080575943 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.080586910 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.081528902 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.081542015 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.081608057 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.081864119 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.081924915 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.082340002 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.082478046 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.082494974 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.082532883 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.095846891 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.095966101 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.101250887 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.101367950 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.102356911 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.102480888 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.103240967 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.103327036 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.116796017 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.116894007 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.117928982 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.127546072 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.127908945 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.127928019 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.128093958 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.128112078 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.128197908 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.128202915 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.159338951 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.171324968 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.267493963 CEST49885443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.267519951 CEST443498853.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.292114019 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.330902100 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.347337008 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.347388029 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.351341009 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.351737976 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.363055944 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.363116026 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.363176107 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375497103 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375536919 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375591993 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375622034 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375644922 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375649929 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375705004 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375739098 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.375981092 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.376164913 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.376229048 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.376279116 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.381380081 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.381413937 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.381496906 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.381822109 CEST49892443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.381840944 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.382241011 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.395518064 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.395534039 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.396439075 CEST49892443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.396543980 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.396796942 CEST49892443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.439337015 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.617266893 CEST49888443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.617300034 CEST4434988894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.643265963 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.643455029 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.643536091 CEST49892443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.709824085 CEST49889443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.709841967 CEST4434988994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.711445093 CEST49891443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.711451054 CEST4434989194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.712793112 CEST49887443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.712800980 CEST4434988794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.714034081 CEST49890443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.714056969 CEST4434989094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.721966982 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.722008944 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.722136974 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.722575903 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.722606897 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.722708941 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.723217964 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.723243952 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.723306894 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.723813057 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.723829031 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.724483967 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.724495888 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.726804972 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.726826906 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.727019072 CEST49892443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.727041006 CEST4434989294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.735635042 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.735649109 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.735701084 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.736071110 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:53.736083031 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.239092112 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.292006016 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.325773954 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.325809956 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.326617956 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.326661110 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.326734066 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327013969 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327028036 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327079058 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327122927 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327151060 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327373981 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327450037 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327662945 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.327676058 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.427735090 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.427778959 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.427870035 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.431093931 CEST49901443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.431128979 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.431339025 CEST49901443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.444020987 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.444058895 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.444170952 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.446702003 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.446734905 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.446811914 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.458311081 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.458319902 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.458578110 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.458760977 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.458803892 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.458884001 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.461438894 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.461458921 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.494950056 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.562810898 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.570789099 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.571083069 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.571170092 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.571258068 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.578052998 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.584353924 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.684171915 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.684184074 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.684307098 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.750309944 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.789331913 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.789355040 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.789534092 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.789972067 CEST49901443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.789983034 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.798372984 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.798389912 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.798813105 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.798835993 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.799191952 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.799210072 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.800025940 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.800040007 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.800633907 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.800642967 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.800810099 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.800821066 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.801222086 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.801242113 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.801661015 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.801882029 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.801893950 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.802135944 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.802191019 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.803317070 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.803327084 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.804414034 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.804425955 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.804596901 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.804610968 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.804645061 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.805063009 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.805134058 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.805943966 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.806015015 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.819919109 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.820013046 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.830923080 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.831084967 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.832046032 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.832427979 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.832434893 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.832737923 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.832891941 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.832902908 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.879323959 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.879334927 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.990948915 CEST49894443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.990966082 CEST443498943.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.992563963 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.992568016 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.055892944 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.055942059 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.056015968 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.067490101 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.067540884 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.067755938 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.069046021 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.069061041 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.070215940 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.070233107 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.074166059 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.074238062 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.074353933 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.076322079 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.076420069 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.076597929 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.077208996 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.077275038 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.077342987 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.112449884 CEST49897443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.112466097 CEST4434989794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.113323927 CEST49896443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.113343954 CEST4434989694.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.114037991 CEST49895443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.114069939 CEST4434989594.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.165153980 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.195954084 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.195982933 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.195991039 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.196012974 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.196021080 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.196039915 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.196047068 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.196067095 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.196093082 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.196114063 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.196121931 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198147058 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198156118 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198177099 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198189974 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198199034 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198224068 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198229074 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198236942 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198282957 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.198298931 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.199003935 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.199012041 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.199079037 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.199085951 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.199098110 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.199147940 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.201607943 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.201626062 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.202003956 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.202127934 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.202682018 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.202732086 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.259299040 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.259387016 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.259674072 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.283330917 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.283500910 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.283693075 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.283714056 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.312947989 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.353545904 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.392790079 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.430159092 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.430186987 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.430720091 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.438152075 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.438221931 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.438816071 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.439420938 CEST49898443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.439436913 CEST4434989894.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.441575050 CEST49757443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.441600084 CEST44349757188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.441881895 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.441914082 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.441976070 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.442265987 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.442282915 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.479329109 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.537831068 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.538486004 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.538542986 CEST44349899142.250.184.206192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.538681030 CEST49899443192.168.2.8142.250.184.206
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.540817976 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.540847063 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.541079998 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.541284084 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.541302919 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.542521954 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.542557001 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.542633057 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.548506021 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.548521996 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.548717976 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.548739910 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.548810005 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.549042940 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.549056053 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.622497082 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.622559071 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.622617960 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.629345894 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.629636049 CEST49901443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.629652977 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.629992008 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.630321026 CEST49901443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.630378008 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.630472898 CEST49901443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.630734921 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.630820036 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.630872965 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.632647038 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.632708073 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.632761955 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.638695002 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.638896942 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.638935089 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.638947010 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.639061928 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.639071941 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.640068054 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.640089035 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.640124083 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.640172958 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.640583038 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.640655041 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.640939951 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.641078949 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.641164064 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.641170025 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.641258955 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.641267061 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.642195940 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.642404079 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.642416000 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.643477917 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.643531084 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.643873930 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.643939018 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.643995047 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.644002914 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.652753115 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.653090000 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.653099060 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.654102087 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.654263973 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.654714108 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.654714108 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.654726028 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.654772043 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.666672945 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.667148113 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.667160988 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.668242931 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.668309927 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.671334982 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.684258938 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.684326887 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.684370995 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.685595989 CEST49900443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.685612917 CEST44349900130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.685940981 CEST49913443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.685977936 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.686049938 CEST49913443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.686517000 CEST49913443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.686531067 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.698775053 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.698900938 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.698921919 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.847346067 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.847446918 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.851341963 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.851387024 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.878665924 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.878739119 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.878782988 CEST49901443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.886696100 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.887495041 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.887563944 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.887805939 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.898118973 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.898199081 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.898276091 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.905539036 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.905610085 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.905788898 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.906641960 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.909956932 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.946753025 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.946768045 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.947253942 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.959692001 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.959702015 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.961039066 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:55.995892048 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004584074 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004604101 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004606962 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004627943 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004637003 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004653931 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004663944 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004687071 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004715919 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004738092 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.004777908 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.007483006 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.007498980 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.007555962 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.007570982 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.007601976 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.052541018 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.084373951 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.084559917 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.084917068 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.085220098 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.085423946 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.085563898 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.085937977 CEST49765443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.085966110 CEST44349765188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.086072922 CEST49763443192.168.2.8188.114.96.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.086102962 CEST44349763188.114.96.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.086121082 CEST49764443192.168.2.8188.114.97.3
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.086134911 CEST44349764188.114.97.3192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.093588114 CEST49914443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.093630075 CEST443499143.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.093698025 CEST49914443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.096548080 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.096560001 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.096961021 CEST49914443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.096982002 CEST443499143.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.098093987 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.098206997 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.098893881 CEST49901443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.098907948 CEST44349901130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.099214077 CEST49916443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.099225044 CEST44349916130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.099277020 CEST49916443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.099539042 CEST49903443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.099545002 CEST44349903130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.099817991 CEST49917443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.099848032 CEST44349917130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.099958897 CEST49917443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.100336075 CEST49902443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.100344896 CEST44349902130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.100716114 CEST49918443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.100723028 CEST44349918130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.100790024 CEST49918443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.101357937 CEST49904443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.101376057 CEST44349904130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.101936102 CEST49916443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.101947069 CEST44349916130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.102193117 CEST49917443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.102216005 CEST44349917130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.102494955 CEST49918443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.102508068 CEST44349918130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.117130995 CEST49919443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.117171049 CEST44349919130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.117240906 CEST49919443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.117891073 CEST49919443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.117908001 CEST44349919130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.122797012 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.122817993 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.122910023 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.122932911 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.123045921 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.126254082 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.126271009 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.126322985 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.126338959 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.126391888 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.127810001 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.127826929 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.127873898 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.127883911 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.127921104 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.128232956 CEST49921443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.128251076 CEST443499213.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.128315926 CEST49921443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.128870964 CEST49921443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.128880978 CEST443499213.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.139333963 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.139343023 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.153301954 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.238410950 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.238435030 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.238522053 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.238548994 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.238739014 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.239736080 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.239753008 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.239809036 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.239821911 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.241044044 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.245232105 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.245251894 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.245299101 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.245313883 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.245351076 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.245989084 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246005058 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246052980 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246062994 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246166945 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246786118 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246804953 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246840000 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246849060 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.246881008 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.247510910 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.247528076 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.247592926 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.247602940 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.247616053 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.247632980 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.248162985 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.248182058 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.248239040 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.248246908 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.248534918 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.272094011 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.285187006 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.285461903 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.285491943 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.285950899 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.286747932 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.286874056 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.287014961 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.327331066 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.355501890 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.355525017 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.355575085 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.355588913 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.355633974 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.358510971 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.358531952 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.358620882 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.358630896 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.358717918 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.358911037 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.358975887 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.358979940 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.359246969 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.359826088 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.359843969 CEST44349905130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.359850883 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.359884977 CEST49905443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.360289097 CEST49922443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.360318899 CEST44349922130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.360552073 CEST49922443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.361372948 CEST49922443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.361390114 CEST44349922130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.365428925 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.382070065 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.394196033 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.394207001 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.395500898 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.395566940 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396008015 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396217108 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396289110 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396430016 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396476030 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396486044 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396766901 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396778107 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396872997 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.396882057 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.397874117 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.397937059 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.398097038 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.398155928 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.398415089 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.398494005 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.400355101 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.400424004 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.400755882 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.400764942 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.400819063 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.400827885 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462233067 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462258101 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462265015 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462292910 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462304115 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462315083 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462317944 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462333918 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462361097 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462383986 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462498903 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462543964 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462549925 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462574005 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.462668896 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463146925 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463208914 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463228941 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463248014 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463268995 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463285923 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463294029 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463306904 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463332891 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463356972 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463357925 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463466883 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.463514090 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464361906 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464396000 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464433908 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464452028 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464466095 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464466095 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464476109 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464499950 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464499950 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.464519978 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.472826004 CEST49908443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.472839117 CEST443499083.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.485982895 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.486053944 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.494287014 CEST49923443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.494313955 CEST4434992394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.494410038 CEST49923443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.497306108 CEST49923443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.497323990 CEST4434992394.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.502048969 CEST49924443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.502075911 CEST443499243.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.502146959 CEST49924443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.502264977 CEST49906443192.168.2.8172.217.18.98
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.502276897 CEST44349906172.217.18.98192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.502834082 CEST49925443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.502855062 CEST443499253.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.502938986 CEST49925443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.503088951 CEST49924443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.503104925 CEST443499243.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.503381968 CEST49925443192.168.2.83.160.150.117
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.503391027 CEST443499253.160.150.117192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.511166096 CEST49926443192.168.2.8104.17.111.223
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.511193991 CEST44349926104.17.111.223192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.511282921 CEST49926443192.168.2.8104.17.111.223
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.513356924 CEST49926443192.168.2.8104.17.111.223
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.513371944 CEST44349926104.17.111.223192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.557452917 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.566452980 CEST49927443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.566489935 CEST443499273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.566659927 CEST49927443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.566919088 CEST49927443192.168.2.83.160.150.40
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.566931009 CEST443499273.160.150.40192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.580399036 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.580454111 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.580540895 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.580557108 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.580612898 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.580612898 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.582555056 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.582601070 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.582653999 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.582667112 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.582720041 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.582720041 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584319115 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584361076 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584444046 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584444046 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584450960 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584620953 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584692955 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584958076 CEST49907443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.584969044 CEST4434990794.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.588963985 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.589025974 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.589610100 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.602319002 CEST49913443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.602346897 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.602818012 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.605415106 CEST49913443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.605499029 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.605818987 CEST49913443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.647330999 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.653891087 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.653913975 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.653924942 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.653984070 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.653996944 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.654023886 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.654066086 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.657438040 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.657480955 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.657497883 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.657505035 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.657540083 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759289980 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759335041 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759345055 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759383917 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759397030 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759404898 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759433985 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759433985 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759449959 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759468079 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.759555101 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.762350082 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.762365103 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.762384892 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.762392998 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.762411118 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.762417078 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.762460947 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.762482882 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765003920 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765057087 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765086889 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765105009 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765136003 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765146017 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765172958 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765185118 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765201092 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765208006 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765222073 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765250921 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.765276909 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767822981 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767847061 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767854929 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767872095 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767882109 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767889023 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767890930 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767909050 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767940998 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767970085 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.767975092 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768351078 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768377066 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768412113 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768414021 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768435001 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768440008 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768467903 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768486023 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768486023 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768511057 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768850088 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768892050 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768899918 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768932104 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.768975973 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.772233009 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.772258997 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.772313118 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.772325039 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.772347927 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.776148081 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.776190996 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.776205063 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.776206017 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.776223898 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.776233912 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.776254892 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.776276112 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.777658939 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.777714968 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.777724028 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.777760029 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.777770042 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.777797937 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.777821064 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.789463997 CEST49909443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.789485931 CEST4434990994.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.830957890 CEST49912443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.830974102 CEST4434991294.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.857048988 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.857127905 CEST44349913130.185.81.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.857392073 CEST49913443192.168.2.8130.185.81.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.876501083 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.876521111 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.876548052 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.876606941 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.876624107 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.876646996 CEST4434991094.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.876738071 CEST49910443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.883287907 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.883308887 CEST4434991194.46.135.219192.168.2.8
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.883352995 CEST49911443192.168.2.894.46.135.219
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.582561016 CEST192.168.2.81.1.1.10x59d8Standard query (0)360mozambique.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.583936930 CEST192.168.2.81.1.1.10xaf34Standard query (0)360mozambique.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.602169037 CEST192.168.2.81.1.1.10xe508Standard query (0)360mozambique.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.602462053 CEST192.168.2.81.1.1.10xf7f8Standard query (0)360mozambique.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.292685986 CEST192.168.2.81.1.1.10x2705Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.292686939 CEST192.168.2.81.1.1.10xb7abStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.436069965 CEST192.168.2.81.1.1.10x4735Standard query (0)cdn.plyr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.436377048 CEST192.168.2.81.1.1.10xe7bcStandard query (0)cdn.plyr.io65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.440977097 CEST192.168.2.81.1.1.10x9a58Standard query (0)360mozambique.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.442673922 CEST192.168.2.81.1.1.10xb1d5Standard query (0)360mozambique.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.531306028 CEST192.168.2.81.1.1.10xd837Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.531459093 CEST192.168.2.81.1.1.10x48b2Standard query (0)s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.531729937 CEST192.168.2.81.1.1.10xc03eStandard query (0)play.htA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.531872988 CEST192.168.2.81.1.1.10x739fStandard query (0)play.ht65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.156970978 CEST192.168.2.81.1.1.10x92e8Standard query (0)media.play.htA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.157285929 CEST192.168.2.81.1.1.10x87f1Standard query (0)media.play.ht65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.157587051 CEST192.168.2.81.1.1.10xc257Standard query (0)a.play.htA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.157800913 CEST192.168.2.81.1.1.10x8342Standard query (0)a.play.ht65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.157978058 CEST192.168.2.81.1.1.10x3a96Standard query (0)static.play.htA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.158114910 CEST192.168.2.81.1.1.10x221fStandard query (0)static.play.ht65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.048094988 CEST192.168.2.81.1.1.10x5ba9Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.048283100 CEST192.168.2.81.1.1.10x807dStandard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.927016020 CEST192.168.2.81.1.1.10x285bStandard query (0)cmp.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.927229881 CEST192.168.2.81.1.1.10xa202Standard query (0)cmp.inmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.330118895 CEST192.168.2.81.1.1.10xacf2Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.330364943 CEST192.168.2.81.1.1.10x3d55Standard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.361964941 CEST192.168.2.81.1.1.10xe949Standard query (0)cdn.plyr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.362291098 CEST192.168.2.81.1.1.10x51e1Standard query (0)cdn.plyr.io65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.363992929 CEST192.168.2.81.1.1.10xdec3Standard query (0)cmp.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.364267111 CEST192.168.2.81.1.1.10x70acStandard query (0)cmp.inmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.063606977 CEST192.168.2.81.1.1.10x81e1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.063958883 CEST192.168.2.81.1.1.10xf86fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.182284117 CEST192.168.2.81.1.1.10x25b4Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.221366882 CEST192.168.2.81.1.1.10x170aStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.429533958 CEST192.168.2.81.1.1.10x9cb6Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.430594921 CEST192.168.2.81.1.1.10xbe1eStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.499926090 CEST192.168.2.81.1.1.10xba07Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.500070095 CEST192.168.2.81.1.1.10xf9c2Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:58.441998959 CEST192.168.2.81.1.1.10x6b50Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:58.442287922 CEST192.168.2.81.1.1.10x1e5aStandard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:00.973777056 CEST192.168.2.81.1.1.10xe279Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:00.974298000 CEST192.168.2.81.1.1.10xf794Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.666517019 CEST192.168.2.81.1.1.10xfd76Standard query (0)api.cmp.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.666704893 CEST192.168.2.81.1.1.10x99e1Standard query (0)api.cmp.inmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.876933098 CEST192.168.2.81.1.1.10x99cbStandard query (0)api.cmp.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.877072096 CEST192.168.2.81.1.1.10xc5a7Standard query (0)api.cmp.inmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.624356031 CEST1.1.1.1192.168.2.80x59d8No error (0)360mozambique.com94.46.135.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.624356031 CEST1.1.1.1192.168.2.80x59d8No error (0)360mozambique.com130.185.81.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.624356031 CEST1.1.1.1192.168.2.80x59d8No error (0)360mozambique.com130.185.82.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.624356031 CEST1.1.1.1192.168.2.80x59d8No error (0)360mozambique.com130.185.83.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.853200912 CEST1.1.1.1192.168.2.80xe508No error (0)360mozambique.com94.46.135.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.853200912 CEST1.1.1.1192.168.2.80xe508No error (0)360mozambique.com130.185.83.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.853200912 CEST1.1.1.1192.168.2.80xe508No error (0)360mozambique.com130.185.81.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:27.853200912 CEST1.1.1.1192.168.2.80xe508No error (0)360mozambique.com130.185.82.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.301332951 CEST1.1.1.1192.168.2.80xb7abNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.301537991 CEST1.1.1.1192.168.2.80x2705No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.444325924 CEST1.1.1.1192.168.2.80xe7bcNo error (0)cdn.plyr.io65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.444797993 CEST1.1.1.1192.168.2.80x4735No error (0)cdn.plyr.io104.27.194.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:33.444797993 CEST1.1.1.1192.168.2.80x4735No error (0)cdn.plyr.io104.27.195.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.704731941 CEST1.1.1.1192.168.2.80x9a58No error (0)360mozambique.com130.185.81.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.704731941 CEST1.1.1.1192.168.2.80x9a58No error (0)360mozambique.com94.46.135.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.704731941 CEST1.1.1.1192.168.2.80x9a58No error (0)360mozambique.com130.185.83.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:36.704731941 CEST1.1.1.1192.168.2.80x9a58No error (0)360mozambique.com130.185.82.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540148973 CEST1.1.1.1192.168.2.80xd837No error (0)s3.amazonaws.com16.182.104.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540148973 CEST1.1.1.1192.168.2.80xd837No error (0)s3.amazonaws.com52.217.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540148973 CEST1.1.1.1192.168.2.80xd837No error (0)s3.amazonaws.com52.217.37.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540148973 CEST1.1.1.1192.168.2.80xd837No error (0)s3.amazonaws.com52.216.216.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540148973 CEST1.1.1.1192.168.2.80xd837No error (0)s3.amazonaws.com16.15.193.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540148973 CEST1.1.1.1192.168.2.80xd837No error (0)s3.amazonaws.com54.231.200.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540148973 CEST1.1.1.1192.168.2.80xd837No error (0)s3.amazonaws.com52.216.153.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.540148973 CEST1.1.1.1192.168.2.80xd837No error (0)s3.amazonaws.com52.217.83.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.541095972 CEST1.1.1.1192.168.2.80x739fNo error (0)play.ht65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.542978048 CEST1.1.1.1192.168.2.80xc03eNo error (0)play.ht188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.542978048 CEST1.1.1.1192.168.2.80xc03eNo error (0)play.ht188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.168853998 CEST1.1.1.1192.168.2.80x92e8No error (0)media.play.ht188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.168853998 CEST1.1.1.1192.168.2.80x92e8No error (0)media.play.ht188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.168890953 CEST1.1.1.1192.168.2.80xc257No error (0)a.play.ht188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.168890953 CEST1.1.1.1192.168.2.80xc257No error (0)a.play.ht188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.168920994 CEST1.1.1.1192.168.2.80x8342No error (0)a.play.ht65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.168948889 CEST1.1.1.1192.168.2.80x87f1No error (0)media.play.ht65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.168977976 CEST1.1.1.1192.168.2.80x221fNo error (0)static.play.ht65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.169028044 CEST1.1.1.1192.168.2.80x3a96No error (0)static.play.ht188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:39.169028044 CEST1.1.1.1192.168.2.80x3a96No error (0)static.play.ht188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.390038013 CEST1.1.1.1192.168.2.80x79a6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:42.390038013 CEST1.1.1.1192.168.2.80x79a6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.055234909 CEST1.1.1.1192.168.2.80x5ba9No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.055234909 CEST1.1.1.1192.168.2.80x5ba9No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.056219101 CEST1.1.1.1192.168.2.80x807dNo error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.934933901 CEST1.1.1.1192.168.2.80x285bNo error (0)cmp.inmobi.comcmp-prod.inmobi-choice.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.934933901 CEST1.1.1.1192.168.2.80x285bNo error (0)cmp-prod.inmobi-choice.iod23sp3kzv1t6m5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.934933901 CEST1.1.1.1192.168.2.80x285bNo error (0)d23sp3kzv1t6m5.cloudfront.net3.160.150.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.934933901 CEST1.1.1.1192.168.2.80x285bNo error (0)d23sp3kzv1t6m5.cloudfront.net3.160.150.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.934933901 CEST1.1.1.1192.168.2.80x285bNo error (0)d23sp3kzv1t6m5.cloudfront.net3.160.150.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.934933901 CEST1.1.1.1192.168.2.80x285bNo error (0)d23sp3kzv1t6m5.cloudfront.net3.160.150.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.935015917 CEST1.1.1.1192.168.2.80xa202No error (0)cmp.inmobi.comcmp-prod.inmobi-choice.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:43.935015917 CEST1.1.1.1192.168.2.80xa202No error (0)cmp-prod.inmobi-choice.iod23sp3kzv1t6m5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.337754965 CEST1.1.1.1192.168.2.80x3d55No error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.338252068 CEST1.1.1.1192.168.2.80xacf2No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.338252068 CEST1.1.1.1192.168.2.80xacf2No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.369915962 CEST1.1.1.1192.168.2.80xe949No error (0)cdn.plyr.io104.27.194.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.369915962 CEST1.1.1.1192.168.2.80xe949No error (0)cdn.plyr.io104.27.195.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.369930983 CEST1.1.1.1192.168.2.80x51e1No error (0)cdn.plyr.io65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.371594906 CEST1.1.1.1192.168.2.80x70acNo error (0)cmp.inmobi.comcmp-prod.inmobi-choice.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.371594906 CEST1.1.1.1192.168.2.80x70acNo error (0)cmp-prod.inmobi-choice.iod23sp3kzv1t6m5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.371731043 CEST1.1.1.1192.168.2.80xdec3No error (0)cmp.inmobi.comcmp-prod.inmobi-choice.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.371731043 CEST1.1.1.1192.168.2.80xdec3No error (0)cmp-prod.inmobi-choice.iod23sp3kzv1t6m5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.371731043 CEST1.1.1.1192.168.2.80xdec3No error (0)d23sp3kzv1t6m5.cloudfront.net3.160.150.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.371731043 CEST1.1.1.1192.168.2.80xdec3No error (0)d23sp3kzv1t6m5.cloudfront.net3.160.150.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.371731043 CEST1.1.1.1192.168.2.80xdec3No error (0)d23sp3kzv1t6m5.cloudfront.net3.160.150.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:45.371731043 CEST1.1.1.1192.168.2.80xdec3No error (0)d23sp3kzv1t6m5.cloudfront.net3.160.150.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.070736885 CEST1.1.1.1192.168.2.80x81e1No error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:50.071142912 CEST1.1.1.1192.168.2.80xf86fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.190156937 CEST1.1.1.1192.168.2.80x25b4No error (0)analytics.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.229294062 CEST1.1.1.1192.168.2.80x170aNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:54.436945915 CEST1.1.1.1192.168.2.80x9cb6No error (0)td.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.509183884 CEST1.1.1.1192.168.2.80xba07No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.509183884 CEST1.1.1.1192.168.2.80xba07No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:56.509774923 CEST1.1.1.1192.168.2.80xf9c2No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:57.200930119 CEST1.1.1.1192.168.2.80xee4eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:57.200930119 CEST1.1.1.1192.168.2.80xee4eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:58.621381044 CEST1.1.1.1192.168.2.80x6b50No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:58.621381044 CEST1.1.1.1192.168.2.80x6b50No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:58.621880054 CEST1.1.1.1192.168.2.80x1e5aNo error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:00.981328011 CEST1.1.1.1192.168.2.80xe279No error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:00.981328011 CEST1.1.1.1192.168.2.80xe279No error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:00.981328011 CEST1.1.1.1192.168.2.80xe279No error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:00.981328011 CEST1.1.1.1192.168.2.80xe279No error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.674418926 CEST1.1.1.1192.168.2.80x99e1No error (0)api.cmp.inmobi.comcmp-api-prod.inmobi-choice.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.674418926 CEST1.1.1.1192.168.2.80x99e1No error (0)cmp-api-prod.inmobi-choice.iochoice-apis-prod-2120274730.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.674484015 CEST1.1.1.1192.168.2.80xfd76No error (0)api.cmp.inmobi.comcmp-api-prod.inmobi-choice.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.674484015 CEST1.1.1.1192.168.2.80xfd76No error (0)cmp-api-prod.inmobi-choice.iochoice-apis-prod-2120274730.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.674484015 CEST1.1.1.1192.168.2.80xfd76No error (0)choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.com3.122.71.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.674484015 CEST1.1.1.1192.168.2.80xfd76No error (0)choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.com52.57.169.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:02.674484015 CEST1.1.1.1192.168.2.80xfd76No error (0)choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.com3.72.126.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.884572029 CEST1.1.1.1192.168.2.80x99cbNo error (0)api.cmp.inmobi.comcmp-api-prod.inmobi-choice.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.884572029 CEST1.1.1.1192.168.2.80x99cbNo error (0)cmp-api-prod.inmobi-choice.iochoice-apis-prod-2120274730.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.884572029 CEST1.1.1.1192.168.2.80x99cbNo error (0)choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.com3.72.126.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.884572029 CEST1.1.1.1192.168.2.80x99cbNo error (0)choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.com52.57.169.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.884572029 CEST1.1.1.1192.168.2.80x99cbNo error (0)choice-apis-prod-2120274730.eu-central-1.elb.amazonaws.com3.122.71.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.885102034 CEST1.1.1.1192.168.2.80xc5a7No error (0)api.cmp.inmobi.comcmp-api-prod.inmobi-choice.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:03.885102034 CEST1.1.1.1192.168.2.80xc5a7No error (0)cmp-api-prod.inmobi-choice.iochoice-apis-prod-2120274730.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:21.877631903 CEST1.1.1.1192.168.2.80x84faNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:21.877631903 CEST1.1.1.1192.168.2.80x84faNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:39.509762049 CEST1.1.1.1192.168.2.80x4bc4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:39.509762049 CEST1.1.1.1192.168.2.80x4bc4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.84971094.46.135.219802716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.596859932 CEST432OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:30.848552942 CEST104INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                            location: https://360mozambique.com/
                                                                                                                                                                                                                                            cache-control: no-cache


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.84971194.46.135.219802716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Oct 24, 2024 00:36:38.422483921 CEST233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                            Content-length: 110
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                            Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                                                                                                                            Oct 24, 2024 00:37:23.541488886 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.84971294.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:28 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.84971694.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:31 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:36:32 GMT
                                                                                                                                                                                                                                            content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: NO:Not Cacheable
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                                                            x-cache-hits: 0
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC14511INData Raw: 34 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22
                                                                                                                                                                                                                                            Data Ascii: 4000<!doctype html><html lang="en-GB"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover"><link rel="profile" href="http://gmpg.org/xfn/11"><link rel="pingback"
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC1879INData Raw: 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                                                                            Data Ascii: color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-border-color{border-color: var(--wp--preset--color--luminous-vivid-amber) !important;
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC16320INData Raw: 0d 0a 34 30 30 30 0d 0a 6e 6f 75 73 2d 64 75 73 6b 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 6f 63 65 61 6e 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                            Data Ascii: 4000nous-dusk-gradient-background{background: var(--wp--preset--gradient--luminous-dusk) !important;}.has-pale-ocean-gradient-background{background: var(--wp--preset--gradient--pale-ocean) !important;}.has-electric-grass-gradient-background{background
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC72INData Raw: 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 62 72 6f 77 73 65 72 45 6e 67 69 6e 65 4e 61 6d 65 22 3a 22 42 6c 69 6e
                                                                                                                                                                                                                                            Data Ascii: serName":"Chrome","browserVersion":"117.0.0.0","browserEngineName":"Blin
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC15445INData Raw: 0d 0a 33 43 34 42 0d 0a 6b 22 2c 22 62 72 6f 77 73 65 72 45 6e 67 69 6e 65 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 6f 73 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 31 30 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 64 65 76 69 63 65 4d 61 6e 75 66 61 63 74 75 72 65 72 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 7d 3b 0a 09 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 20 64 61 74 61 4c 61 79 65 72 5f 63 6f 6e 74 65 6e 74 20 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e
                                                                                                                                                                                                                                            Data Ascii: 3C4Bk","browserEngineVersion":"","osName":"Windows","osVersion":10,"deviceType":"desktop","deviceManufacturer":"","deviceModel":""};dataLayer.push( dataLayer_content );</script><script data-cfasync="false">(function(w,d,s,l,i){w[l]=w[l]||[];w[l].
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC956INData Raw: 33 42 35 0d 0a 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 70 69 6e 2f 63 72 65 61 74 65 2f 62 6f 6f 6b 6d 61 72 6b 6c 65 74 2f 3f 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 33 36 30 6d 6f 7a 61 6d 62 69 71 75 65 2e 63 6f 6d 2f 64 65 76 65 6c 6f 70 6d 65 6e 74 2f 67 65 6e 65 72 61 6c 2d 65 6c 65 63 74 69 6f 6e 73 2d 32 30 32 35 2d 70 6f 6c 69 63 65 2d 63 61 6c 6c 2d 66 6f 72 2d 63 61 6c 6d 2d 61 6e 64 2d 73 65 72 65 6e 69 74 79 2d 61 68 65 61 64 2d 6f 66 2d 72 65 73 75 6c 74 73 2d 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 2d 73 63 68 65 64 75 6c 65 64 2d 66 6f 72 2d 74 68 75 72 73 64 61 79 2f 26 23 30 33 38 3b 6d 65 64 69 61 3d 68 74 74 70 73 3a 2f 2f 33
                                                                                                                                                                                                                                            Data Ascii: 3B5</a><a href="https://pinterest.com/pin/create/bookmarklet/?url=https://360mozambique.com/development/general-elections-2025-police-call-for-calm-and-serenity-ahead-of-results-announcement-scheduled-for-thursday/&#038;media=https://3
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC15443INData Raw: 33 43 34 42 0d 0a 61 6c 6c 2d 66 6f 72 2d 63 61 6c 6d 2d 61 6e 64 2d 73 65 72 65 6e 69 74 79 2d 61 68 65 61 64 2d 6f 66 2d 72 65 73 75 6c 74 73 2d 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 2d 73 63 68 65 64 75 6c 65 64 2d 66 6f 72 2d 74 68 75 72 73 64 61 79 2f 22 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 65 20 77 68 61 74 73 61 70 70 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 69 20 63 6c 61 73 73 3d 22 74 68 62 2d 69 63 6f 6e 2d 77 68 61 74 73 61 70 70 22 3e 3c 2f 69 3e 0a 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 47 65 6e 65 72 61 6c 25 32 30 45 6c 65 63 74 69 6f 6e 73 3a 25 32 30 50 6f 6c 69 63 65 25 32 30 43 61 6c 6c
                                                                                                                                                                                                                                            Data Ascii: 3C4Ball-for-calm-and-serenity-ahead-of-results-announcement-scheduled-for-thursday/" class="post-social-share whatsapp"><i class="thb-icon-whatsapp"></i></a><a href="mailto:?subject=General%20Elections:%20Police%20Call
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC16309INData Raw: 34 30 30 30 0d 0a 79 65 72 26 23 38 32 31 37 3b 73 25 32 30 46 75 6e 65 72 61 6c 25 32 30 68 74 74 70 73 3a 2f 2f 33 36 30 6d 6f 7a 61 6d 62 69 71 75 65 2e 63 6f 6d 2f 64 65 76 65 6c 6f 70 6d 65 6e 74 2f 68 75 6e 64 72 65 64 73 2d 6f 66 2d 6c 61 77 79 65 72 73 2d 61 6d 6f 6e 67 2d 74 68 6f 75 73 61 6e 64 73 2d 61 74 2d 6d 75 72 64 65 72 65 64 2d 6c 61 77 79 65 72 73 2d 66 75 6e 65 72 61 6c 2f 22 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 65 20 65 6d 61 69 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 69 20 63 6c 61 73 73 3d 22 74 68 62 2d 69 63 6f 6e 2d 6d 61 69 6c 22 3e 3c 2f 69 3e 0a 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 64 64
                                                                                                                                                                                                                                            Data Ascii: 4000yer&#8217;s%20Funeral%20https://360mozambique.com/development/hundreds-of-lawyers-among-thousands-at-murdered-lawyers-funeral/" class="post-social-share email"><i class="thb-icon-mail"></i></a><a href="https://redd
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC81INData Raw: 2d 69 63 6f 6e 2d 77 68 61 74 73 61 70 70 22 3e 3c 2f 69 3e 0a 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 45 26 23 30 33 38 3b
                                                                                                                                                                                                                                            Data Ascii: -icon-whatsapp"></i></a><a href="mailto:?subject=E&#038;
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC958INData Raw: 0d 0a 33 42 35 0d 0a 4d 25 32 30 4d 61 67 61 7a 69 6e 65 3a 25 32 30 42 69 6f 6d 65 74 72 69 63 73 25 32 30 69 6e 25 32 30 74 68 65 25 32 30 42 61 6e 6b 69 6e 67 25 32 30 53 65 63 74 6f 72 25 32 30 26 23 38 32 31 31 3b 25 32 30 44 69 67 69 74 69 73 69 6e 67 25 32 30 74 68 65 25 32 30 4d 6f 7a 61 6d 62 69 63 61 6e 25 32 30 54 6f 75 63 68 26 23 30 33 38 3b 62 6f 64 79 3d 45 26 23 30 33 38 3b 4d 25 32 30 4d 61 67 61 7a 69 6e 65 3a 25 32 30 42 69 6f 6d 65 74 72 69 63 73 25 32 30 69 6e 25 32 30 74 68 65 25 32 30 42 61 6e 6b 69 6e 67 25 32 30 53 65 63 74 6f 72 25 32 30 26 23 38 32 31 31 3b 25 32 30 44 69 67 69 74 69 73 69 6e 67 25 32 30 74 68 65 25 32 30 4d 6f 7a 61 6d 62 69 63 61 6e 25 32 30 54 6f 75 63 68 25 32 30 68 74 74 70 73 3a 2f 2f 33 36 30 6d 6f 7a 61
                                                                                                                                                                                                                                            Data Ascii: 3B5M%20Magazine:%20Biometrics%20in%20the%20Banking%20Sector%20&#8211;%20Digitising%20the%20Mozambican%20Touch&#038;body=E&#038;M%20Magazine:%20Biometrics%20in%20the%20Banking%20Sector%20&#8211;%20Digitising%20the%20Mozambican%20Touch%20https://360moza


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.849717184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-10-23 22:36:32 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=65380
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:32 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.849718184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=65348
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:33 GMT
                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                            2024-10-23 22:36:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.84972094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC591OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.3 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 19:14:20 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 113381
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 61
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC14608INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                            Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC1111INData Raw: 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 34 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 35 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                            Data Ascii: round,.wp-block-cover.has-background-dim.has-background-dim-40:not(.has-background-gradient):before{opacity:.4}.wp-block-cover-image.has-background-dim.has-background-dim-50 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-backgrou
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC15273INData Raw: 2d 64 69 6d 2d 36 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 36 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65
                                                                                                                                                                                                                                            Data Ascii: -dim-60 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-60:not(.has-background-gradient):before{opacity:.6}.wp-block-cover-image.has-background-dim.has-background-dim-70 .wp-block-cover__background,.wp-block-cove
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC16384INData Raw: 36 2e 32 35 25 7d 2e 77 70 2d 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 77 70 2d 65 6d 62 65 64 2d 61 73 70 65 63 74 2d 34 2d 33 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 35 25 7d 2e 77 70 2d 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 77 70 2d 65 6d 62 65 64 2d 61 73 70 65 63 74 2d 31 2d 31 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 30 25 7d 2e 77 70 2d 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 77 70 2d 65 6d 62 65 64 2d 61 73 70 65 63 74 2d 39 2d 31 36 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 3a
                                                                                                                                                                                                                                            Data Ascii: 6.25%}.wp-embed-responsive .wp-embed-aspect-4-3 .wp-block-embed__wrapper:before{padding-top:75%}.wp-embed-responsive .wp-embed-aspect-1-1 .wp-block-embed__wrapper:before{padding-top:100%}.wp-embed-responsive .wp-embed-aspect-9-16 .wp-block-embed__wrapper:
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC16384INData Raw: 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 34 2e 32 38 35 37 31 25 20 2d 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 75 6e 73 74 61 62 6c 65 2d 67 61 6c 6c 65 72 79 2d 67 61 70 2c 20 31 36 70 78 29 2a 2e 38 35 37 31 34 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 2e 63 6f 6c 75 6d 6e 73 2d 38 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 32 2e 35 25 20 2d 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 75 6e 73 74 61 62 6c 65 2d 67 61 6c 6c 65 72 79
                                                                                                                                                                                                                                            Data Ascii: -block-image:not(#individual-image){width:calc(14.28571% - var(--wp--style--unstable-gallery-gap, 16px)*.85714)}.wp-block-gallery.has-nested-images.columns-8 figure.wp-block-image:not(#individual-image){width:calc(12.5% - var(--wp--style--unstable-gallery
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC16384INData Raw: 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 37 35 65 6d 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 69 6e 69 74 69 61
                                                                                                                                                                                                                                            Data Ascii: em}.wp-block-navigation .wp-block-navigation__submenu-icon svg{display:inline-block;stroke:currentColor;height:inherit;margin-top:.075em;width:inherit}.wp-block-navigation.is-vertical{--navigation-layout-direction:column;--navigation-layout-justify:initia
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC16384INData Raw: 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 5b 73 74 79 6c 65 2a 3d 66 6f 6e 74 2d 77 65 69 67 68 74 5d 20 3a 77 68 65 72 65 28 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 5b 73 74 79 6c 65 2a 3d 66 6f 6e 74 2d 66 61 6d 69 6c 79 5d 20 3a 77 68 65 72 65 28 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f
                                                                                                                                                                                                                                            Data Ascii: }.wp-block-post-comments-form{box-sizing:border-box}.wp-block-post-comments-form[style*=font-weight] :where(.comment-reply-title){font-weight:inherit}.wp-block-post-comments-form[style*=font-family] :where(.comment-reply-title){font-family:inherit}.wp-blo
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC16384INData Raw: 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 64 72 69 62 62 62 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 34 63 38 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 64 72 6f 70 62 6f 78 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 32 38 30 66 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d
                                                                                                                                                                                                                                            Data Ascii: ck-social-links:not(.is-style-logos-only) .wp-social-link-dribbble{background-color:#e94c89;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-dropbox{background-color:#4280ff;color:#fff}.wp-block-social-links:not(.is-style-logos-
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC469INData Raw: 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 69 6d 67 5b 63 6c 61 73 73 2a 3d 77 70 2d 69 6d 61 67 65 2d 5d 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 3a 77 68 65 72 65 28 66 69 67 75 72 65 29 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 68 74 6d 6c 20 3a 77 68 65 72
                                                                                                                                                                                                                                            Data Ascii: er-right-style:solid}html :where([style*=border-bottom-width]){border-bottom-style:solid}html :where([style*=border-left-width]){border-left-style:solid}html :where(img[class*=wp-image-]){height:auto;max-width:100%}:where(figure){margin:0 0 1em}html :wher


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.84972394.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC618OUTGET /wp-content/plugins/angwp/assets/fonts/font-awesome/css/font-awesome.min.css?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:43 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 31000
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 21
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC14609INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73
                                                                                                                                                                                                                                            Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');s
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC1111INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 33 22 7d 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 34 22 7d 2e 66 61 2d 74 69 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 35 22 7d 2e 66 61 2d 6d 69 6e 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 36 22 7d 2e 66 61 2d 6d 69 6e 75 73 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 37 22 7d 2e 66 61 2d 6c 65 76 65 6c 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 38 22 7d 2e 66 61 2d 6c 65 76 65 6c 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 39 22 7d 2e 66 61 2d 63 68 65
                                                                                                                                                                                                                                            Data Ascii: re{content:"\f143"}.fa-play-circle:before{content:"\f144"}.fa-ticket:before{content:"\f145"}.fa-minus-square:before{content:"\f146"}.fa-minus-square-o:before{content:"\f147"}.fa-level-up:before{content:"\f148"}.fa-level-down:before{content:"\f149"}.fa-che
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC15273INData Raw: 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 63 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 65 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74
                                                                                                                                                                                                                                            Data Ascii: le-text:before{content:"\f15c"}.fa-sort-alpha-asc:before{content:"\f15d"}.fa-sort-alpha-desc:before{content:"\f15e"}.fa-sort-amount-asc:before{content:"\f160"}.fa-sort-amount-desc:before{content:"\f161"}.fa-sort-numeric-asc:before{content:"\f162"}.fa-sort
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC7INData Raw: 3a 61 75 74 6f 7d 0a
                                                                                                                                                                                                                                            Data Ascii: :auto}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.84972294.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC599OUTGET /wp-content/plugins/angwp/assets/dist/angwp.bundle.js.css?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:53 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 135177
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 17
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC14608INData Raw: 2e 63 6c 65 61 72 3a 3a 61 66 74 65 72 20 7b 0a 09 63 6c 65 61 72 3a 62 6f 74 68 3b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 2e 63 6c 65 61 72 46 69 78 20 7b 0a 09 63 6c 65 61 72 3a 62 6f 74 68 3b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 2e 61 64 6e 69 6e 67 5f 63 6f 6e 74 20 2e 61 64 6e 69 6e 67 5f 6c 6f 67 6f 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 69 6d 67 2f 6c 6f 67 6f 2e 70 6e 67 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a 20
                                                                                                                                                                                                                                            Data Ascii: .clear::after {clear:both;content: " "; display: table;}.clearFix {clear:both;content: " "; display: table;}.adning_cont .adning_logo {background-image:url(img/logo.png);background-repeat: no-repeat; background-size: contain;
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC1111INData Raw: 2e 37 2e 30 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0a 20 20 66 72 6f 6d 2c 0a 20 20 32 30 25 2c 0a 20 20 35 33 25 2c 0a 20 20 38 30 25 2c 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31
                                                                                                                                                                                                                                            Data Ascii: .7.0 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2018 Daniel Eden */@-webkit-keyframes bounce { from, 20%, 53%, 80%, to { -webkit-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC15273INData Raw: 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 0a 20 20 34 33 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69
                                                                                                                                                                                                                                            Data Ascii: ng-function: cubic-bezier(0.215, 0.61, 0.355, 1); animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); } 40%, 43% { -webkit-animation-timing-functi
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC16384INData Raw: 64 28 30 2e 39 37 2c 20 30 2e 39 37 2c 20 30 2e 39 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 37 2c 20 30 2e 39 37 2c 20 30 2e 39 37 29 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 0a 2e 62 6f 75 6e 63 65 49 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 37 35 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 37 35 73 3b 0a 20 20 2d 77 65
                                                                                                                                                                                                                                            Data Ascii: d(0.97, 0.97, 0.97); transform: scale3d(0.97, 0.97, 0.97); } to { opacity: 1; -webkit-transform: scale3d(1, 1, 1); transform: scale3d(1, 1, 1); }}.bounceIn { -webkit-animation-duration: 0.75s; animation-duration: 0.75s; -we
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC16384INData Raw: 74 44 6f 77 6e 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 44 6f 77 6e 42 69 67 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 44 6f 77 6e 42 69 67 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a
                                                                                                                                                                                                                                            Data Ascii: tDown;}@-webkit-keyframes fadeOutDownBig { from { opacity: 1; } to { opacity: 0; -webkit-transform: translate3d(0, 2000px, 0); transform: translate3d(0, 2000px, 0); }}@keyframes fadeOutDownBig { from { opacity: 1; }
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC16384INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 34 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 34 35 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74
                                                                                                                                                                                                                                            Data Ascii: -transform: rotate3d(0, 0, 1, 45deg); transform: rotate3d(0, 0, 1, 45deg); opacity: 0; } to { -webkit-transform-origin: right bottom; transform-origin: right bottom; -webkit-transform: translate3d(0, 0, 0); transform: translat
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC16384INData Raw: 31 2c 20 30 2e 31 2c 20 30 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 31 2c 20 30 2e 31 2c 20 30 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 35 35 2c 20 30 2e 36 37 35 2c 20 30 2e 31 39 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 35 35 2c 20 30 2e 36 37 35 2c 20 30 2e 31 39 29 3b 0a
                                                                                                                                                                                                                                            Data Ascii: 1, 0.1, 0.1) translate3d(0, 1000px, 0); transform: scale3d(0.1, 0.1, 0.1) translate3d(0, 1000px, 0); -webkit-animation-timing-function: cubic-bezier(0.55, 0.055, 0.675, 0.19); animation-timing-function: cubic-bezier(0.55, 0.055, 0.675, 0.19);
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC16384INData Raw: 65 5f 6d 64 6c 2e 74 6f 70 5f 62 61 72 20 2e 63 6c 6f 73 65 62 74 6e 3a 68 6f 76 65 72 7b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 35 3b 0a 20 20 20 20 7d 0a 0a 0a 0a 0a 0a 2f 2a 20 4f 56 45 52 4c 41 59 20 2a 2f 0a 2e 6d 64 6c 5f 6f 76 65 72 6c 61 79 20 2e 63 6c 6f 73 65 5f 6d 64 6c 2e 6f 76 65 72 6c 61 79 7b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 2e 6d 64 6c 5f 6f 76 65 72 6c 61 79 20 2e 63 6c 6f 73 65 5f 6d 64 6c 2e 6f 76 65 72 6c 61 79 2e 6c 65 66 74 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 6c 65 66 74 3a 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 20 31 35 70 78 3b 0a 7d 0a 2e 6d 64 6c 5f 6f 76 65 72 6c 61 79 20 2e 63
                                                                                                                                                                                                                                            Data Ascii: e_mdl.top_bar .closebtn:hover{ opacity: .5; }/* OVERLAY */.mdl_overlay .close_mdl.overlay{ cursor: pointer;}.mdl_overlay .close_mdl.overlay.left{ text-align: left; left:initial; margin: 10px 0 0 15px;}.mdl_overlay .c
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC16384INData Raw: 65 78 20 7b 0a 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 2e 64 2d 73 6d 2d 6e 6f 6e 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 64 2d 73 6d 2d 69 6e 6c 69 6e 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 64 2d 73 6d 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f
                                                                                                                                                                                                                                            Data Ascii: ex {display: -ms-inline-flexbox !important;display: inline-flex !important;}@media (min-width: 576px) {.d-sm-none { display: none !important;}.d-sm-inline { display: inline !important;}.d-sm-inline-block { display: inline-block !impo
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC5881INData Raw: 6c 66 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 61 72 74 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 73 74 61 72 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 65 6e 64 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 20 65 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 65 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 63 65 6e 74 65 72 20 7b 0a
                                                                                                                                                                                                                                            Data Ascii: lf: auto !important;}.align-self-lg-start { -ms-flex-item-align: start !important; align-self: flex-start !important;}.align-self-lg-end { -ms-flex-item-align: end !important; align-self: flex-end !important;}.align-self-lg-center {


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.84972194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC625OUTGET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/css/animate.min.css?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:53 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 16952
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 17
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC14609INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 35 2e 32 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 0a 2e 61 6e 69 6d 61 74 65 64 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e
                                                                                                                                                                                                                                            Data Ascii: @charset "UTF-8";/*! * animate.css -http://daneden.me/animate * Version - 3.5.2 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2017 Daniel Eden */.animated{animation-duration:1s;animation-fill-mode:both}.
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC1111INData Raw: 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 7a 6f 6f 6d 4f 75 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 7a 6f 6f 6d 4f 75 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 44 6f 77 6e 7b 34 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 2e 34 37 35 2c 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 36 30 70 78 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32
                                                                                                                                                                                                                                            Data Ascii: }to{opacity:0}}.zoomOut{animation-name:zoomOut}@keyframes zoomOutDown{40%{opacity:1;transform:scale3d(.475,.475,.475) translate3d(0,-60px,0);animation-timing-function:cubic-bezier(.55,.055,.675,.19)}to{opacity:0;transform:scale3d(.1,.1,.1) translate3d(0,2
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC1232INData Raw: 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 29 7d 7d 2e 7a 6f 6f 6d 4f 75 74 55 70 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 7a 6f 6f 6d 4f 75 74 55 70 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 49 6e 44 6f 77 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 7d 2e 73 6c 69 64 65 49 6e 44 6f 77 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 49 6e 44 6f 77 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 49 6e 4c 65 66 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61
                                                                                                                                                                                                                                            Data Ascii: ubic-bezier(.175,.885,.32,1)}}.zoomOutUp{animation-name:zoomOutUp}@keyframes slideInDown{0%{transform:translate3d(0,-100%,0);visibility:visible}to{transform:translateZ(0)}}.slideInDown{animation-name:slideInDown}@keyframes slideInLeft{0%{transform:transla


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.84971994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC625OUTGET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/css/spr_columns.css?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:08 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 1634
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 107
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC1634INData Raw: 2e 73 70 72 5f 63 6f 6c 75 6d 6e 3e 2e 73 70 72 5f 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 20 2e 73 70 72 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 33 35 70 78 3b 0a 7d 0a 2e 73 70 72 5f 63 6f 6c 75 6d 6e 3e 2e 73 70 72 5f 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 20 2e 73 70 72 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 20 69 6d 67 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 2e 73 70 72 5f 63 6f 6c 75 6d 6e 20 2e 6e 6f 5f 70 61 64 64 69 6e 67 2c 20 2e 73 70 72 5f 63 6f 6c 75 6d 6e 3e 2e 73 70 72 5f 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 20 2e 6e 6f 5f 70 61 64
                                                                                                                                                                                                                                            Data Ascii: .spr_column>.spr_column-inner .spr_content_element {padding:35px;}.spr_column>.spr_column-inner .spr_content_element img { height: auto; max-width: 100%; vertical-align: top;}.spr_column .no_padding, .spr_column>.spr_column-inner .no_pad


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.84972694.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:34 UTC579OUTGET /wp-content/themes/theissue/style.css?ver=6.5.3 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:43 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 1384
                                                                                                                                                                                                                                            last-modified: Tue, 03 Jan 2023 10:11:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 21
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC1384INData Raw: 2f 2a 0a 09 54 68 65 6d 65 20 4e 61 6d 65 3a 20 54 68 65 20 49 73 73 75 65 0a 09 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 69 74 65 6d 2f 74 68 65 2d 69 73 73 75 65 2d 6d 6f 73 74 2d 76 65 72 73 61 74 69 6c 65 2d 6d 61 67 61 7a 69 6e 65 2d 74 68 65 6d 65 2f 32 33 34 34 38 38 31 38 0a 09 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 3c 73 74 72 6f 6e 67 3e 41 20 50 72 65 6d 69 75 6d 20 74 68 65 6d 65 20 66 6f 72 20 6d 61 67 61 7a 69 6e 65 2c 20 65 64 69 74 6f 72 2c 20 63 6f 6d 6d 75 6e 69 74 79 20 61 6e 64 20 6d 6f 72 65 21 20 57 6f 72 64 50 72 65 73 73 20 54 68 65 6d 65 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72
                                                                                                                                                                                                                                            Data Ascii: /*Theme Name: The IssueTheme URI: https://themeforest.net/item/the-issue-most-versatile-magazine-theme/23448818Description: <strong>A Premium theme for magazine, editor, community and more! WordPress Theme by <a href="http://www.themeforest.net/user


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.84972794.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC588OUTGET /wp-content/themes/theissue/assets/css/app.css?ver=1.6.9 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:53 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 510337
                                                                                                                                                                                                                                            last-modified: Tue, 03 Jan 2023 10:11:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 17
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC14608INData Raw: ef bb bf 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 30 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65
                                                                                                                                                                                                                                            Data Ascii: /*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:0.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC1111INData Raw: 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 6c 61 72 67 65 2d 31 32 7b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 6c 61 72 67 65 2d 75 70 2d 31 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 6c 61 72 67 65 2d 75 70 2d 31 3e 2e 63 6f 6c 75 6d 6e 2c 2e 6c 61 72 67 65 2d 75 70 2d 31 3e 2e 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b
                                                                                                                                                                                                                                            Data Ascii: x:0 0 91.6666666667%;max-width:91.6666666667%}.large-offset-10{margin-left:83.3333333333%}.large-12{flex:0 0 100%;max-width:100%}.large-offset-11{margin-left:91.6666666667%}.large-up-1{flex-wrap:wrap}.large-up-1>.column,.large-up-1>.columns{flex:0 0 100%;
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC15273INData Raw: 6e 73 74 61 63 6b 3e 2e 63 6f 6c 75 6d 6e 2c 2e 72 6f 77 2e 6c 61 72 67 65 2d 75 6e 73 74 61 63 6b 3e 2e 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 2c 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 65 6d 29 7b 2e 72 6f 77 2e 6c 61 72 67 65 2d 75 6e 73 74 61 63 6b 3e 2e 63 6f 6c 75 6d 6e 2c 2e 72 6f 77 2e 6c 61 72 67 65 2d 75 6e 73 74 61 63 6b 3e 2e 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 3a 31 20 31 20 30 70 78 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 2c 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 65 6d 29 7b 2e 6c 61 72 67 65 2d 63 6f 6c 6c 61 70 73 65 3e 2e 63 6f 6c 75 6d 6e 2c 2e 6c 61 72 67 65 2d 63 6f 6c 6c 61 70 73 65 3e 2e 63 6f
                                                                                                                                                                                                                                            Data Ascii: nstack>.column,.row.large-unstack>.columns{flex:0 0 100%}@media print, screen and (min-width: 64em){.row.large-unstack>.column,.row.large-unstack>.columns{flex:1 1 0px}}@media print, screen and (min-width: 64em){.large-collapse>.column,.large-collapse>.co
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 2d 73 74 79 6c 65 2c 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 74 68 62 2d 62 6f 72 64 65 72 73 2c 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 68 65 61 64 65 72 2c 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 74 68 62 2d 73 65 61 72 63 68 2d 70 6f 70 75 70 2c 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 73 69 64 65 2d 70 61 6e 65 6c 2c 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 6d 66 70 2d 77 72 61 70 3a 6e 6f 74 28 2e 70 6f 73 74 2d 67 61 6c 6c 65 72 79 2d 6c 69 67 68 74 62 6f 78 29 20 2e 6d 66 70 2d 63 6c 6f 73 65 2c 2e 6d 66 70 2d 77 72 61 70 3a 6e 6f 74 28 2e 70 6f 73 74 2d 67 61 6c 6c 65 72 79 2d 6c 69 67 68 74 62 6f 78 29 20 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 6d 66 70 2d 63 6c 6f 73 65 7b 74 6f 70 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74
                                                                                                                                                                                                                                            Data Ascii: -style,.admin-bar .thb-borders,.admin-bar .header,.admin-bar .thb-search-popup,.admin-bar .side-panel,.admin-bar .mfp-wrap:not(.post-gallery-lightbox) .mfp-close,.mfp-wrap:not(.post-gallery-lightbox) .admin-bar .mfp-close{top:0}@media screen and (min-widt
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 72 3a 23 66 66 66 7d 2e 6c 69 67 68 74 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2e 73 74 79 6c 65 34 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 2e 6c 69 67 68 74 2d 73 68 6f 72 74 63 6f 64 65 73 20 2e 73 74 79 6c 65 34 2e 62 74 6e 2d 74 65 78 74 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 2e 63 6f 6c 75 6d 6e 73 2e 74 68 62 2d 6c 69 67 68 74 2d 63 6f 6c 75 6d 6e 20 2e 73 74 79 6c 65 34 2e 62 74 6e 2d 74 65 78 74 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 2e 66 6f 6f 74 65 72 2e 64 61 72 6b 20 2e 73 74 79 6c 65 34 2e 62 74 6e 2d 74 65 78 74 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 6c 69 67 68 74 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2e 73 74 79 6c 65 35 3a 68 6f 76 65 72 2c
                                                                                                                                                                                                                                            Data Ascii: r:#fff}.light-button-text.style4 svg:nth-child(2n),.light-shortcodes .style4.btn-text svg:nth-child(2n),.columns.thb-light-column .style4.btn-text svg:nth-child(2n),.footer.dark .style4.btn-text svg:nth-child(2n){fill:#fff}.light-button-text.style5:hover,
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 65 6e 61 62 6c 65 64 2c 2e 72 6f 77 2e 74 68 62 2d 64 69 76 69 64 65 72 2d 65 6e 61 62 6c 65 64 2c 2e 72 6f 77 2e 74 68 62 2d 6f 76 65 72 6c 61 79 2d 65 6e 61 62 6c 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 70 6f 73 65 2d 6d 6f 64 65 20 2e 72 6f 77 2e 74 68 62 2d 61 72 72 6f 77 2d 65 6e 61 62 6c 65 64 3e 2e 76 63 5f 65 6c 65 6d 65 6e 74 2c 2e 63 6f 6d 70 6f 73 65 2d 6d 6f 64 65 20 2e 72 6f 77 2e 74 68 62 2d 64 69 76 69 64 65 72 2d 65 6e 61 62 6c 65 64 3e 2e 76 63 5f 65 6c 65 6d 65 6e 74 2c 2e 63 6f 6d 70 6f 73 65 2d 6d 6f 64 65 20 2e 72 6f 77 2e 74 68 62 2d 6f 76 65 72 6c 61 79 2d 65 6e 61 62 6c 65 64 3e 2e 76 63 5f 65 6c 65 6d 65 6e 74 7b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 72 6f 77 2e 74 68 62 2d 64 69 76 69 64 65 72 2d
                                                                                                                                                                                                                                            Data Ascii: enabled,.row.thb-divider-enabled,.row.thb-overlay-enabled{position:relative}.compose-mode .row.thb-arrow-enabled>.vc_element,.compose-mode .row.thb-divider-enabled>.vc_element,.compose-mode .row.thb-overlay-enabled>.vc_element{z-index:10}.row.thb-divider-
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 41 41 30 41 44 67 41 50 41 42 41 41 45 51 41 53 41 42 4d 41 46 41 41 56 41 42 59 41 46 77 41 59 41 41 41 42 42 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                            Data Ascii: AA0ADgAPABAAEQASABMAFAAVABYAFwAYAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 76 63 5f 65 64 69 74 6f 72 2e 63 6f 6d 70 6f 73 65 2d 6d 6f 64 65 20 2e 74 68 62 2d 70 61 67 65 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 74 68 62 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 74 68 62 2d 66 61 64 65 2d 69 6e 7b 30
                                                                                                                                                                                                                                            Data Ascii: on-fill-mode:both;-ms-animation-fill-mode:both;-o-animation-fill-mode:both;animation-fill-mode:both}.vc_editor.compose-mode .thb-page-transition-overlay{display:none}@-moz-keyframes thb-fade-in{0%{opacity:0}100%{opacity:1}}@-webkit-keyframes thb-fade-in{0
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 30 25 2c 20 2d 35 30 25 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 30 25 2c 20 2d 35 30 25 2c 20 30 29 7d 2e 68 65 61 64 65 72 2e 73 74 79 6c 65 31 30 20 2e 74 68 62 2d 6e 61 76 62 61 72 20 2e 66 75 6c 6c 2d 6d 65 6e 75 20 2e 74 68 62 2d 66 75 6c 6c 2d 6d 65 6e 75 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 68 65 61 64 65 72 2e 68 65 61 64 65 72 2d 66 75 6c 6c 2d 77 69 64 74 68 3e 2e 72 6f 77 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 7d 2e 68 65 61 64 65 72 2e 68 65 61 64 65 72 2d 66 75 6c 6c 2d 77 69 64 74 68 20 2e 74 68 62 5f 6d 65 67 61 5f 6d 65 6e 75 5f 68 6f 6c 64 65 72 3e 2e
                                                                                                                                                                                                                                            Data Ascii: );-o-transform:translate3d(-50%, -50%, 0);transform:translate3d(-50%, -50%, 0)}.header.style10 .thb-navbar .full-menu .thb-full-menu{height:100%}.header.header-full-width>.row{max-width:100%;padding:0 10px}.header.header-full-width .thb_mega_menu_holder>.
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 6f 6e 2d 73 74 79 6c 65 33 7b 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 73 65 63 6f 6e 64 61 72 79 2d 61 72 65 61 20 2e 74 68 62 2d 74 72 65 6e 64 69 6e 67 2d 68 6f 6c 64 65 72 20 2e 74 68 62 2d 66 75 6c 6c 2d 6d 65 6e 75 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 2e 73 75 62 2d 6d 65 6e 75 7b 77 69 64 74 68 3a 33 36 30 70 78 7d 2e 73 65 63 6f 6e 64 61 72 79 2d 61 72 65 61 20 2e 74 68 62 2d 74 72 65 6e 64 69 6e 67 2d 68 6f 6c 64 65 72 20 2e 74 68 62 2d 66 75 6c 6c 2d 6d 65 6e 75 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 2e 73 75 62 2d 6d 65 6e 75 20 2e 74 68 62 2d 74 72 65 6e 64 69 6e 67 20 2e 74 68 62 2d 74 72 65 6e 64 69 6e 67 2d 74 61 62 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78
                                                                                                                                                                                                                                            Data Ascii: on-style3{height:16px}.secondary-area .thb-trending-holder .thb-full-menu li.menu-item-has-children .sub-menu{width:360px}.secondary-area .thb-trending-holder .thb-full-menu li.menu-item-has-children .sub-menu .thb-trending .thb-trending-tabs{display:flex


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.84972894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC585OUTGET /wp-content/themes/theissue-child/style.css?ver=1.6.9 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:53 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 584
                                                                                                                                                                                                                                            last-modified: Tue, 09 Feb 2021 12:12:05 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 17
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC584INData Raw: 2f 2a 0a 09 54 68 65 6d 65 20 4e 61 6d 65 3a 20 54 68 65 20 49 73 73 75 65 20 43 68 69 6c 64 20 54 68 65 6d 65 0a 09 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 66 75 65 6c 74 68 65 6d 65 73 0a 09 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 3c 73 74 72 6f 6e 67 3e 41 20 50 72 65 6d 69 75 6d 20 74 68 65 6d 65 20 66 6f 72 20 6d 61 67 61 7a 69 6e 65 2c 20 65 64 69 74 6f 72 2c 20 63 6f 6d 6d 75 6e 69 74 79 20 61 6e 64 20 6d 6f 72 65 21 20 57 6f 72 64 50 72 65 73 73 20 54 68 65 6d 65 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 66 75 65 6c 74 68 65 6d 65 73 22 3e 66 75 65 6c 74 68 65 6d 65 73 3c 2f 61 3e
                                                                                                                                                                                                                                            Data Ascii: /*Theme Name: The Issue Child ThemeTheme URI: http://themeforest.net/user/fuelthemesDescription: <strong>A Premium theme for magazine, editor, community and more! WordPress Theme by <a href="http://www.themeforest.net/user/fuelthemes">fuelthemes</a>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.84972994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC605OUTGET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 462702
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:16:45 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 2
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC14609INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 2c 2e 76 63 5f 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f
                                                                                                                                                                                                                                            Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */.vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:bo
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC1111INData Raw: 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 31 32 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 31 31 7b 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 31 30 7b 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 39 7b 6c 65 66 74 3a 37 35 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 38 7b 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 37 7b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 36 7b 6c 65 66 74 3a 35 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 35 7b 6c 65 66 74 3a 34 31 2e 36
                                                                                                                                                                                                                                            Data Ascii: vc_col-md-push-12{left:100%}.vc_col-md-push-11{left:91.66666667%}.vc_col-md-push-10{left:83.33333333%}.vc_col-md-push-9{left:75%}.vc_col-md-push-8{left:66.66666667%}.vc_col-md-push-7{left:58.33333333%}.vc_col-md-push-6{left:50%}.vc_col-md-push-5{left:41.6
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC15273INData Raw: 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 32 5c 2f 35 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 33 5c 2f 35 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 34 5c 2f 35 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 35 5c 2f 35 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 35 5c 2f 35 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 34 5c 2f 35 7b 77 69 64
                                                                                                                                                                                                                                            Data Ascii: r=rtl] .vc_rtl-columns-reverse .vc_col-sm-2\/5,[dir=rtl] .vc_rtl-columns-reverse .vc_col-sm-3\/5,[dir=rtl] .vc_rtl-columns-reverse .vc_col-sm-4\/5,[dir=rtl] .vc_rtl-columns-reverse .vc_col-sm-5\/5{float:right}.vc_col-md-5\/5{width:100%}.vc_col-md-4\/5{wid
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 73 7d 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 3a 68 6f 76 65 72 2c 61 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 61 34 62 30 3b 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 2c 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 2c 61 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 2c 61 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f
                                                                                                                                                                                                                                            Data Ascii: s}.vc_btn-turquoise:hover,a.vc_btn-turquoise:hover,button.vc_btn-turquoise:hover{background-color:#00a4b0;color:#f7f7f7!important}.vc_btn-turquoise.vc_btn_outlined,.vc_btn-turquoise.vc_btn_square_outlined,a.vc_btn-turquoise.vc_btn_outlined,a.vc_btn-turquo
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 35 37 66 34 62 7d 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 33 64 2c 61 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 33 64 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 33 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 35 70 78 20 30 20 23 66 34 36 65 33 33 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 76 63 5f 62 74 6e 2d 73 61
                                                                                                                                                                                                                                            Data Ascii: rown.vc_btn_outlined:hover,button.vc_btn-sandy_brown.vc_btn_square_outlined:hover{border-color:#f57f4b}.vc_btn-sandy_brown.vc_btn_3d,a.vc_btn-sandy_brown.vc_btn_3d,button.vc_btn-sandy_brown.vc_btn_3d{box-shadow:0 5px 0 #f46e33;margin-bottom:5px}.vc_btn-sa
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 2c 66 69 65 6c 64 73
                                                                                                                                                                                                                                            Data Ascii: sabled].active,button.vc_btn-warning[disabled]:active,button.vc_btn-warning[disabled]:focus,button.vc_btn-warning[disabled]:hover,fieldset[disabled] .vc_btn-warning,fieldset[disabled] .vc_btn-warning.active,fieldset[disabled] .vc_btn-warning:active,fields
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 6f 6c 69 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 64 61 62 33 63 7d 2e 76 63 5f 63 6f 6c 6f 72 2d 67 72 65 65 6e 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 73 6f 6c 69 64 20 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 76 63 5f 63 6f 6c 6f 72 2d 67 72 65 65 6e 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 6f 75 74 6c 69 6e 65 2c 2e 76 63 5f 63 6f 6c 6f 72 2d 67 72 65 65 6e 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 73 6f 6c 69 64 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 33 65 35 36 32 62 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 64 61 62 33 63 3b 62 61 63 6b
                                                                                                                                                                                                                                            Data Ascii: olid{color:#fff;border-color:transparent;background-color:#6dab3c}.vc_color-green.vc_message_box-solid .vc_message_box-icon{color:#fff}.vc_color-green.vc_message_box-outline,.vc_color-green.vc_message_box-solid-icon{color:#3e562b;border-color:#6dab3c;back
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 63 6f 6c 75 6d 6e 2d 67 61 70 2d 31 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 32 2e 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 32 2e 35 70 78 7d 2e 76 63 5f 72 6f 77 2e 76 63 5f 63 6f 6c 75 6d 6e 2d 67 61 70 2d 31 35 3e 2e 76 63 5f 63 6f 6c 75 6d 6e 5f 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 7d 2e 76 63 5f 72 6f 77 2e 76 63 5f 63 6f 6c 75 6d 6e 2d 67 61 70 2d 32 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 35 70 78 7d 2e 76 63 5f 72 6f 77 2e 76 63 5f 63 6f 6c 75 6d 6e 2d 67 61 70 2d 32 30 3e 2e 76 63 5f 63 6f 6c 75 6d 6e 5f 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 76 63 5f 72 6f 77 2e 76 63 5f 63 6f 6c 75 6d 6e 2d 67
                                                                                                                                                                                                                                            Data Ascii: column-gap-15{margin-left:-22.5px;margin-right:-22.5px}.vc_row.vc_column-gap-15>.vc_column_container{padding:7.5px}.vc_row.vc_column-gap-20{margin-left:-25px;margin-right:-25px}.vc_row.vc_column-gap-20>.vc_column_container{padding:10px}.vc_row.vc_column-g
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 6c 74 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 74 6f 67 67 6c 65 5f 64 65 66 61 75 6c 74 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 35 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 61 62 61 62 61 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 64 65 66 61 75 6c 74 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 31 70 78 20
                                                                                                                                                                                                                                            Data Ascii: lt .vc_toggle_icon::after,.vc_toggle_default .vc_toggle_icon::before{content:'';display:block;left:50%;position:absolute;top:50%;box-sizing:border-box;transform:translate(-50%,-50%);background:#bababa}.vc_toggle_default .vc_toggle_icon::before{border:1px
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 6e 73 70 61 72 65 6e 74 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 70 65 61 63 6f 63 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 63 61 64 63 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 70 65 61 63 6f 63 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 70 65 61 63 6f 63 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 70 65 61 63 6f 63 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72
                                                                                                                                                                                                                                            Data Ascii: nsparent}.vc_toggle_color_peacoc .vc_toggle_icon{background-color:#4cadc9;border-color:transparent}.vc_toggle_color_peacoc .vc_toggle_icon::after,.vc_toggle_color_peacoc .vc_toggle_icon::before{background-color:#fff}.vc_toggle_color_peacoc.vc_toggle_color


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.84973094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC564OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:08 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 87553
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 108
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC14594INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC1111INData Raw: 6c 65 6e 67 74 68 3f 28 74 3d 5b 65 2c 65 2c 22 22 2c 6f 5d 2c 62 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 46 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 65 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 73 65 2e 63 61 6c 6c 28 65 2c 72 5b 69 5d 29 5d 3d 21 28 74 5b 6e 5d 3d 72 5b 69 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 30 2c 74 29 7d 29 3a 61 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 46 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 6e 65 28 65 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 29 3b 72
                                                                                                                                                                                                                                            Data Ascii: length?(t=[e,e,"",o],b.setFilters.hasOwnProperty(e.toLowerCase())?F(function(e,t){var n,r=a(e,o),i=r.length;while(i--)e[n=se.call(e,r[i])]=!(t[n]=r[i])}):function(e){return a(e,0,t)}):a}},pseudos:{not:F(function(e){var r=[],i=[],s=ne(e.replace(ve,"$1"));r
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC15273INData Raw: 65 7c 7c 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73
                                                                                                                                                                                                                                            Data Ascii: e||e.href||~e.tabIndex)},enabled:z(!1),disabled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firs
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 63 65 28 55 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 29 7b 74 72 79 7b 6e 3d 22 74 72 75 65 22 3d 3d 3d 28 69 3d 6e 29 7c 7c 22 66 61 6c 73 65 22 21 3d 3d 69 26 26 28 22 6e 75 6c 6c 22 3d 3d 3d 69 3f 6e 75 6c 6c 3a 69 3d 3d 3d 2b 69 2b 22 22 3f 2b 69 3a 58 2e 74 65 73 74 28 69 29 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 69 29 3a 69 29 7d 63 61 74 63 68 28 65 29 7b 7d 7a 2e 73 65 74 28 65 2c 74 2c 6e 29 7d 65 6c 73 65 20 6e 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6e 7d 63 65 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 7a 2e 68 61 73 44 61 74 61 28 65 29 7c 7c
                                                                                                                                                                                                                                            Data Ascii: ce(U,"-$&").toLowerCase(),"string"==typeof(n=e.getAttribute(r))){try{n="true"===(i=n)||"false"!==i&&("null"===i?null:i===+i+""?+i:X.test(i)?JSON.parse(i):i)}catch(e){}z.set(e,t,n)}else n=void 0;return n}ce.extend({hasData:function(e){return z.hasData(e)||
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 5d 26 26 28 6e 5b 7a 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 63 65 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e
                                                                                                                                                                                                                                            Data Ascii: ]&&(n[z.expando]=void 0)}}}),ce.fn.extend({detach:function(e){return Be(this,e,!0)},remove:function(e){return Be(this,e)},text:function(e){return M(this,function(e){return void 0===e?ce.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                                            Data Ascii: )})}}),ce.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC7423INData Raw: 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e 6f 6e 6c 6f 61 64 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 61 62 6f 72 74 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 2c 22 61 62 6f 72 74 22 3d 3d 3d 65 3f 72 2e 61 62 6f 72 74 28 29 3a 22 65 72 72 6f 72 22 3d 3d 3d 65 3f 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 2e 73 74 61 74 75 73 3f 74 28 30 2c 22 65 72 72 6f 72 22 29 3a 74 28 72 2e 73 74 61 74 75 73 2c 72 2e 73 74 61 74 75 73 54 65 78 74 29 3a 74 28 59 74 5b 72 2e 73 74 61 74 75 73 5d 7c 7c 72 2e 73 74 61 74 75 73 2c 72 2e 73 74 61 74 75
                                                                                                                                                                                                                                            Data Ascii: estHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.onload=r.onerror=r.onabort=r.ontimeout=r.onreadystatechange=null,"abort"===e?r.abort():"error"===e?"number"!=typeof r.status?t(0,"error"):t(r.status,r.statusText):t(Yt[r.status]||r.status,r.statu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.84973194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:35 UTC634OUTGET /wp-content/uploads/2024/08/FNB-360-Moz-970-x-250-PX.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 232843
                                                                                                                                                                                                                                            last-modified: Sun, 04 Aug 2024 20:18:07 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC14608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ca 00 00 00 fa 08 06 00 00 00 79 fd be 04 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c cc bd 59 b3 25 bb 6e 26 f6 21 73 ed bd 6b 38 93 ee d4 56 ab 5b 6a 39 64 b7 ec 07 3b c2 fe 61 0e bf fb df f9 c5 0f 8e b0 23 1c 96 a2 dd 2d eb 4e 6a dd ab ab 3b 9d b1 6a af 95 09 3f 90 00 3e 90 cc 61 ed aa a3 30 e3 9c da 2b 33 49 10 00 41 0c 04 93 29 ff cb ff fc 3f 29 00 28 14 80 a0 14 01 a0 e5 4a 04 0a 85 a8 fd b6 5a d6 a2 d4 8d 76 04 06 00 54 00 c9 b7 bc 88 00 ba 02 32 d5 66 ea 6d 54 0c 87 06 be 77 51 6b 8b 96 c7 22 4d d7 86 ab 46 3b ad 5d 3a 04 6b 50 7b d1 d5 eb 96 3b 02 11 40 44 a0 aa b5 0b 43 40 c6 34 39 69 f1 54 55 bd be f3 8f f0 b5 7b 82 29 28 95 c2 5f a8 52 7f
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRypHYs~ IDATxY%n&!sk8V[j9d;a#-Nj;j?>a0+3IA)?)(JZvT2fmTwQk"MF;]:kP{;@DC@49iTU{)(_R
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC1111INData Raw: 9b 16 ae 2e 14 52 b7 21 d3 4b 28 64 1b ca 6b 20 e1 10 97 79 5a 32 ea 8d 53 c1 c8 5b 9f 1a 15 f2 a3 56 96 74 c8 b9 91 1f 48 20 13 ed 36 7c 8a b2 cd 7a 52 71 7d 61 e8 08 ea f1 66 52 c6 b8 64 96 b5 05 4a 7f c2 22 39 ee e8 eb 32 16 b1 08 43 3a 19 00 6b bb c6 38 34 b6 63 b0 fb c0 f5 ad 7a 87 7c ab cd ec 76 59 60 34 cf 14 cd 6f 67 0a a1 9c 79 3b 2a 91 b5 16 a4 15 c5 46 fe f8 bd e4 04 34 3b 05 fd f4 19 ee 5a 68 e7 44 2f 4b 1d 9e 07 cf d3 dd 16 1f c6 97 00 6e 41 d1 7c 39 2e ed 96 f6 4d 3b b5 0b fd a0 b0 a7 15 77 06 ea 60 d0 ea 10 95 7c bf ab b0 49 f8 01 f0 7b e8 db 2b 1b 76 fb 25 81 ce 1e e8 11 ba 3b 27 73 6d 58 50 56 65 e3 72 18 3d 86 3d 3c 6e db f2 e0 98 27 59 66 c6 7a 79 58 36 d0 de a7 e6 c4 18 65 e7 f4 74 f5 3b 90 18 54 1f db e9 63 b8 67 b8 35 a8 d3 55 6b 67
                                                                                                                                                                                                                                            Data Ascii: .R!K(dk yZ2S[VtH 6|zRq}afRdJ"92C:k84cz|vY`4ogy;*F4;ZhD/KnA|9.M;w`|I{+v%;'smXPVer==<n'YfzyX6et;Tcg5Ukg
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC15273INData Raw: 9e 66 60 86 42 97 35 3e 01 83 72 3a f5 a4 8a 45 57 4c b8 78 cf 32 cd e5 b4 eb f9 a1 04 83 eb 0d 98 2f 98 5f 7d 02 7d fc a4 1c ae f7 f6 07 98 2e 0f 58 6f b7 f2 79 a9 cb 23 a6 d7 9f 63 7d fe b6 04 c9 ef bf c2 74 79 05 5d de 43 ae ef 20 cb 7b ac 00 2e 58 b0 dc 14 17 2c 78 7d 01 64 15 ac eb 7b fc e5 67 8f f8 db 7f f8 4f f8 ec df fc 7b fa 0e 71 04 73 c1 0a 85 7d 7e cd df d9 66 5f 93 03 60 cb 28 49 56 4e fc 1e 53 cc 15 41 9c b4 5d 97 8f 6c 3e a5 81 2b 7d af ee 74 e6 ac 64 81 37 61 35 59 75 45 45 63 09 93 2b ad 32 23 98 95 b3 8e 34 46 20 bd d9 06 2e 7b c2 51 31 35 58 7d c4 46 73 af f6 d1 1f c0 a2 ae 6b 51 75 50 2b b4 3a 80 ed 7d 7a b1 cc 38 a3 aa ce 9b f0 31 c4 c7 37 94 b8 2d 2e 84 fe 34 98 e5 aa 8e 49 c7 16 52 16 96 49 4f bc a1 3a 9a ee 12 7c 8b b0 c6 5c b7 f6
                                                                                                                                                                                                                                            Data Ascii: f`B5>r:EWLx2/_}}.Xoy#c}ty]C {.X,x}d{gO{qs}~f_`(IVNSA]l>+}td7a5YuEEc+2#4F .{Q15X}FskQuP+:}z817-.4IRIO:|\
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 67 50 5a 43 97 23 a8 b2 44 35 db c7 a4 6d a1 4b 8d fa e4 04 4a 8d a0 77 0f d0 2e 8e 50 2f e7 18 8f 2a 33 67 5d 89 b6 ae 01 74 80 2a 0d 7f 17 86 42 55 65 ce 31 9b 68 b2 d9 1c 69 da 16 80 39 0b 5d 14 40 d7 11 c6 5a a3 69 81 89 26 8c 2f 6c e1 b4 ee 30 3e 6d 51 56 a3 24 ab 22 60 1d e5 0d 82 70 8e 42 23 d6 7b 8a e9 3a 73 b6 75 90 c2 9a dd fb 0d 66 3f fb 26 59 93 62 cd 3a 8c e0 f0 21 b0 dc f3 47 0b fc f7 89 7d 7b 7f 28 84 a1 48 19 19 f6 24 9f c5 5e 89 4f 91 35 59 38 9a 24 cc 94 3c fc 35 35 ef 9c e6 06 ed a1 cb 0d 0a 8f 84 94 77 32 e5 94 82 31 06 23 20 8f a9 07 66 69 d8 89 ac 1b 6e 45 76 75 b1 8e 70 2a 86 84 e1 c9 d1 47 1f 31 57 20 21 f8 c9 d7 cf 64 e2 88 e1 8a 4e 79 de 3c 3e ac d7 06 3b c1 6b de 39 34 48 c0 0f b1 f5 3a 4a 85 fc 2f 25 4b 72 66 97 27 4d e8 64 73
                                                                                                                                                                                                                                            Data Ascii: gPZC#D5mKJw.P/*3g]t*BUe1hi9]@Zi&/l0>mQV$"`pB#{:suf?&Yb:!G}{(H$^O5Y8$<55w21# finEvup*G1W !dNy<>;k94H:J/%Krf'Mds
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 6b 91 a4 74 aa f6 d8 79 e6 4a 3c df c1 e8 fc bc 6b 78 67 9b e0 37 5c a4 a3 e6 5b f8 5e 95 fd 1f ff 3d 9e 4c 31 b9 fa 10 f6 57 b7 71 ed 60 1b cb d3 13 8c 27 13 7c f7 77 bd 17 6f bd f9 06 da a6 81 26 42 a1 e0 12 2d 48 29 b4 64 f8 ae ee 80 96 c8 3a cb 1d da a6 b6 91 5c 6d 36 7e c6 13 4c ab ab 18 1f 3c 08 00 e8 9a 06 5d db 02 44 68 97 0b ac 4e 8f 70 7c eb 26 6e bf f5 16 4e 4f 4f 50 a2 c1 c5 4b 17 50 98 43 a3 f6 72 b8 16 5d dd a0 28 2a 14 63 f3 71 fb ee e8 16 da 0e 80 1a 63 b1 5a e0 f5 d7 ef 62 36 29 b1 bf 33 c5 64 54 a1 50 04 ad 57 28 0a 85 a2 28 00 d4 a0 ae 05 ba 16 5d d7 41 ab 12 e3 aa c4 e9 f2 08 54 8c 22 c9 14 70 8d 37 d8 63 db 2f 16 16 6e 76 78 e1 5a 2a 3b 01 a0 e0 a3 7b 2a 55 b1 6c 44 8b 88 b4 f7 f1 c4 b9 49 e9 cc 38 e6 54 21 43 ba 3e 7d 91 91 5a 4e 93
                                                                                                                                                                                                                                            Data Ascii: ktyJ<kxg7\[^=L1Wq`'|wo&B-H)d:\m6~L<]DhNp|&nNOOPKPCr](*cqcZb6)3dTPW((]AT"p7c/nvxZ*;{*UlDI8T!C>}ZN
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 5b 6a c6 d3 93 46 00 cc 50 d4 97 8a 11 ef 87 af 2c 68 ec f4 74 31 b8 b8 cf 55 3c d9 a6 98 d6 f1 6a cb eb b2 e4 74 db 7a 07 f9 08 59 2b ce 31 34 c0 e6 2b d8 58 a1 84 b6 38 fd 90 6d 4b 66 85 a0 6b 5d aa 3e ba 0b 4f 65 ad f1 45 aa 8f b3 08 97 ad 84 53 07 0d 81 aa a1 59 e1 09 47 7e d9 0d 11 77 03 c1 a7 95 32 49 43 c6 b6 b0 e3 1d 4a 21 a5 90 1b bd 5c 2e 99 f7 fa a8 4c 80 8e 75 21 e5 bc 4c a8 1e 54 f7 4a e8 fb 40 bc b9 a5 3a 51 87 8b e9 af 37 7f 43 ef 87 6f 4a e8 f5 cd b6 69 27 86 a3 10 84 41 98 a5 59 66 5c 5c 58 c4 fc fc 11 3c 44 0f e2 e0 dc 1c be fa c8 a3 20 02 96 97 96 d0 4f 53 1c 3e 32 8f 9e 0a 23 5e 5e 5a 42 78 44 ea da b5 bf df fd de 9f ad d4 02 20 8d ef 8a 9c 1a 3e 3e 7e 3a fb d8 63 38 71 ea 24 8e 1d 3f 86 0b e7 cf ab 50 ea f3 06 ef b1 92 8f b6 37 77 cc
                                                                                                                                                                                                                                            Data Ascii: [jFP,ht1U<jtzY+14+X8mKfk]>OeESYG~w2ICJ!\.Lu!LTJ@:Q7CoJi'AYf\\X<D OS>2#^^ZBxD >>~:c8q$?P7w
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: a2 f4 2a 79 a9 44 41 8d 45 69 d4 72 21 17 4d 95 4c 8d 56 ad d8 4d 37 4e 29 39 62 c8 70 26 8d 02 79 a3 b1 b4 70 99 12 4a 4c 38 48 99 02 34 2d 24 d5 13 c6 c4 3b 5c 41 0c 72 09 82 9c d3 33 3d 3b ab 8f b2 ae 75 66 9a f6 40 e0 c6 2c d1 64 1b dd 20 35 99 dd 00 a9 63 d0 37 57 36 ff 3b eb 83 ce 93 3d 4b 0d e7 19 8e 2d ce b4 ae c3 40 a6 0e 3a 03 3c f9 ae 4b 82 1e 23 1e 8b 24 63 2f 01 2e 8d 23 a7 5a 11 51 40 f1 d5 c8 57 46 0c 31 1e b3 8b bb b4 20 e7 60 28 45 25 6c d9 b6 1d db 77 ed cc 9c 5c df 47 10 f8 88 a2 10 9e e7 29 1a 6f da 32 05 ce 39 3c 4f 3b e2 71 9c 80 83 63 79 71 05 2f 3e 7f 18 3b ae da 89 0d e3 a3 60 cc 83 cf 3c 24 49 aa 79 53 44 d3 7d df 47 9c c4 18 a9 0f e3 fc f9 39 cc 5f 5a c0 e8 58 1d 9e 07 04 61 88 72 a5 92 5d 66 c2 81 20 08 c0 53 a0 e3 77 e0 fb 01
                                                                                                                                                                                                                                            Data Ascii: *yDAEir!MLVM7N)9bp&ypJL8H4-$;\Ar3=;uf@,d 5c7W6;=K-@:<K#$c/.#ZQ@WF1 `(E%lw\G)o29<O;qcyq/>;`<$IySD}G9_ZXar]f Sw
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 76 3c 0a 14 82 b6 48 f3 7c 66 ea a2 06 a2 bf 8f d8 0d 6f ae 36 f2 07 95 a1 6d d0 7b 5a dd 77 70 f8 51 41 4a 9b 36 56 ee 47 2d 27 2b 96 2c 8f a3 df 15 33 84 41 46 58 fa 00 c2 7a 7f 29 9d 0a 5d 84 11 99 42 da 60 70 d4 f0 61 60 5a fa bb f4 95 40 f5 c7 96 af a2 a0 f5 e0 53 1e af 7f 5b 83 d3 ad 57 1b c3 5a 76 b8 74 a1 f2 42 d7 e4 8c a7 82 96 25 b2 87 51 f9 61 1b ec f4 08 31 92 69 ae 42 d1 9c 69 fa 09 2b f9 9d c3 c0 28 4c 21 2c 7e a4 ff 34 3e c2 e9 3f 4b 19 f7 97 4d 67 cf cc 98 ef 53 53 f6 64 da 7d 07 0e 38 f9 e4 6f 0b 69 df 81 fd 00 80 a5 c5 25 d7 e8 23 c9 b7 c9 18 fd 4f 00 9f 7c ec 31 d4 6a 35 8b cb cc 2c ce ce cc 9a df 3b a6 a7 f0 c1 87 1e 72 db 21 2a 3e 7e 65 95 c9 a5 42 f5 fb 41 bf de 5d 5a 17 96 df 98 52 81 8a 46 9b 54 b2 a0 07 7e ec 58 27 1f 0f b6 93 67
                                                                                                                                                                                                                                            Data Ascii: v<H|fo6m{ZwpQAJ6VG-'+,3AFXz)]B`pa`Z@S[WZvtB%Qa1iBi+(L!,~4>?KMgSSd}8oi%#O|1j5,;r!*>~eBA]ZRFT~X'g
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: 72 b5 2f 59 9e 06 0d 48 e3 b9 f6 ff d3 f6 6e b1 96 25 e7 7d df af aa d6 5a fb 72 ee 7d ba 7b ba a7 bb 67 38 c3 e1 70 86 e4 90 43 86 12 45 ea 46 99 89 65 27 71 80 38 90 fc 20 3b 90 84 bc 18 01 62 07 70 e0 57 03 7a b2 f3 60 27 48 90 87 04 b1 81 c4 79 48 10 20 b0 01 fb c1 91 63 c1 26 29 4a b2 29 52 34 29 0e c9 b9 f5 f4 74 f7 f4 b9 9f b3 6f 6b ad aa ca 43 5d 56 ad b5 d7 3e 67 f7 70 5c 8d d3 7b ef b5 ea f2 d5 fd fb d7 f7 d5 f7 8d 86 dc ba f7 2c d2 83 36 a9 32 c0 49 51 b1 ce 50 96 10 44 49 6e 90 d8 9e 1c 1d 73 f8 e4 88 bb 2f 3c e7 00 90 94 e4 45 4e 9e e7 cc 26 33 36 b7 37 19 0c 72 4f 62 e4 ae 7d 1f 12 ef 09 17 83 82 d9 74 ce 62 51 a2 b5 69 59 b9 ce f3 8c f9 34 dd 31 da 41 08 c1 b5 1b 37 78 fb 47 3f 4e 9a 24 88 23 9a 19 e1 d4 97 65 54 df 4d c1 ba 03 d7 19 42 18
                                                                                                                                                                                                                                            Data Ascii: r/YHn%}Zr}{g8pCEFe'q8 ;bpWz`'HyH c&)J)R4)tokC]V>gp\{,62IQPDIns/<EN&367rOb}tbQiY41A7xG?N$#eTMB
                                                                                                                                                                                                                                            2024-10-23 22:36:36 UTC16384INData Raw: f8 ea bf ff 35 fe ce ef fc 0e 47 87 47 91 fc ff f4 d7 7e 8d af 7e ed 6b 1f 8a de 07 ef bd c7 3f fd c7 ff 88 ef 7d e7 3b ac 83 76 6d df c3 15 8f fa c3 ea 3e ef 0b 69 b6 ea 57 7f e5 ab 7f 2b 55 31 0a 8c a1 48 51 33 cd 86 14 55 c9 5a 30 ba c9 59 88 16 ab 17 19 4c d1 7b 72 20 e8 bb d3 65 45 c3 9c 45 2d 6e 21 d0 06 be fd de 07 18 21 b0 79 81 28 86 64 c3 01 45 9e b1 30 96 0b 6b a8 a5 62 73 50 60 04 9c 96 35 d3 ba 66 33 57 0c b3 8c 4c 48 67 5c 4b 0a e7 17 52 58 16 d6 49 9a 67 fe 0e e8 cc 58 34 02 21 2c a5 97 b8 04 bf c8 a5 31 54 d6 a0 8d b3 68 1d 0c 79 0a 0b 5a 38 59 47 65 8d a7 d7 b5 95 12 50 30 61 ff 07 ff 37 47 a7 15 b3 e3 33 66 73 8d d2 9a b3 c3 39 e7 67 35 8b d9 9c 93 c7 1f 70 7a 72 81 1a 16 28 05 a6 5e 50 57 0b ea 72 e1 ee 23 d7 1a 21 05 83 f1 90 62 34 22
                                                                                                                                                                                                                                            Data Ascii: 5GG~~k?};vm>iW+U1HQ3UZ0YL{r eEE-n!!y(dE0kbsP`5f3WLHg\KRXIgX4!,1ThyZ8YGeP0a7G3fs9g5pzr(^PWr#!b4"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.84973294.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:37 UTC628OUTGET /wp-content/uploads/2021/03/360-Moz-Logo-White.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:37 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:21:00 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 19581
                                                                                                                                                                                                                                            last-modified: Thu, 18 Mar 2021 09:14:05 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 82
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:37 UTC14608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 7a 00 00 01 ca 08 06 00 00 00 94 88 e6 e4 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d eb 75 1b b7 d6 86 27 67 e5 bf 78 2a 10 53 81 79 2a 10 53 81 95 0a 4c 57 60 a5 02 d3 15 44 ae c0 54 05 91 2a b0 54 41 c8 0a 22 56 f0 91 15 e8 5b 8c 37 62 08 1e 92 73 c1 65 03 78 9e b5 b8 62 3b 36 35 83 c1 00 2f f6 f5 a7 97 97 97 06 b2 67 3e e0 06 1e 79 ec 00 90 88 49 d3 34 d3 a6 69 d6 3c 00 80 b0 fc cc f8 aa 66 26 0b a2 11 72 e6 bf 87 3f 7b e3 f1 c2 f7 d6 82 fb 2c 9f 9d fc 99 f9 3d 00 c0 18 e6 f2 b9 96 f5 eb 69 e0 21 15 e2 31 17 41 3e b5 f6 a3 be fb cf 46 f6 13 77 4f c1 d8 10 09 2c 7a 3a b0 5f 26 f3 eb 4b 65 d7 b8 b5 5e 4e 5e 54 00 38 c7 d4 12 76 87 ff 5e b4 fc
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRzpHYs.#.#x?v IDATxu'gx*Sy*SLW`DT*TA"V[7bsexb;65/g>yI4i<f&r?{,=i!1A>FwO,z:_&Ke^N^T8v^
                                                                                                                                                                                                                                            2024-10-23 22:36:37 UTC1111INData Raw: 6d 82 67 43 5c 1e 00 00 c4 a2 4d e8 ad 65 33 1a 02 d9 83 d0 87 79 65 ad ce 4c f2 05 99 97 00 00 10 85 36 a1 d7 8c b0 ea 21 f4 a0 0f b5 59 f3 ae 29 33 00 00 00 31 71 eb e8 d9 ec 06 06 c8 ff 17 8b 05 74 e0 60 d9 fa 52 d1 40 bd a7 6f 23 00 00 c4 e6 98 45 af 19 61 d5 a3 68 32 9c 63 32 32 16 34 37 3e 23 f2 00 00 20 05 e7 84 de 90 52 2b 08 3d 38 c7 b2 a2 72 2a 77 95 d6 08 04 00 00 05 9c 12 7a bb 81 56 97 b7 94 59 81 13 cc 47 74 5f c9 8d 3b 32 6c 01 00 20 25 a7 84 5e 33 c2 aa 87 05 03 da 98 54 e4 c2 dc f0 1e 00 00 40 6a 4e 25 63 18 86 04 cd ef c5 aa 47 52 06 d8 dc 56 62 cd db 88 e5 92 f9 0f 50 1e 73 a7 c2 84 a6 ea 01 0b cb a3 f6 48 f7 1d 68 3a 0a bd 46 26 cb 55 cf ef fe 44 f5 7f b0 38 2c 8c 5f 2b 18 10 44 1e 40 d9 2c 9d 6e 3e 3f 29 ba 5b 7b af 66 0f 86 7f 38 e7
                                                                                                                                                                                                                                            Data Ascii: mgC\Me3yeL6!Y)31qt`R@o#Eah2c2247># R+=8r*wzVYGt_;2l %^3T@jN%cGRVbPsHh:F&UD8,_+D@,n>?)[{f8
                                                                                                                                                                                                                                            2024-10-23 22:36:37 UTC3862INData Raw: df ca 62 ff 68 b9 43 8c 1b d1 ed 7d fc 61 a4 0b d5 08 d8 36 01 b1 b1 5c 80 b6 5b c6 b8 55 ec 6b 31 8b ee 75 8f b6 76 ab 40 61 27 ee b5 9d 8b 83 be 91 75 d3 dd 64 36 d6 35 ba 87 97 a9 dc e7 c2 11 48 ef ac 67 e5 cb b5 be 6a 79 3e 1b 6b 8e 18 cc dc b3 e7 a9 dd 5d c9 75 0d 1e 9b d7 e6 7b cd df 9f 5a df 6d 8f d1 1b 19 b7 1b 4f f7 b9 94 39 74 ee 3e 9b 23 f7 da c8 fb 30 4f d8 5a b1 ed 59 35 47 de e9 c6 ba 56 7b 0e bd b5 c2 b2 4a 4e 62 9b ca 98 b8 cf d0 bc 77 eb 23 cf 7d 26 ef 9d f9 77 66 ed 31 73 c2 ef 73 0f 64 2a 3c 98 21 d7 3d cc 97 6d f4 31 d9 f3 89 f7 59 8c 7c ae 1a 59 17 34 d7 da 5c b7 ee fb d8 d5 5d e0 ba 4e 5e 5a dc 41 ae fb 7e dd c1 05 32 6b 59 1f 76 03 dd 17 c7 d6 9a ae 6e c8 63 ae c4 94 ee fb 69 cb 98 9e fa fb b7 2d d7 df d7 15 3d 6f 71 f5 3e f6 bc ee
                                                                                                                                                                                                                                            Data Ascii: bhC}a6\[Uk1uv@a'ud65Hgjy>k]u{ZmO9t>#0OZY5GV{JNbw#}&wf1ssd*<!=m1Y|Y4\]N^ZA~2kYvnci-=oq>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.84973394.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:37 UTC649OUTGET /wp-content/plugins/mailpoet/assets/img/form_close_icon/round_white.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:37 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 19:14:21 GMT
                                                                                                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                                                                                                            content-length: 1360
                                                                                                                                                                                                                                            last-modified: Sun, 22 Sep 2024 19:55:42 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 47
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:37 UTC1360INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 63 6f 6e 73 2f 69 63 5f 63 6c 6f 73 65 5f 72 6f 75 6e 64 5f 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 69 63 6f 6e 73 2f 69 63 5f 63 6c 6f 73 65 5f 72 6f 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>icons/ic_close_round_1</title> <g id="icons/ic_close_rou


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.849734130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC386OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 18:56:03 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 87553
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 100
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC14594INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC1111INData Raw: 6c 65 6e 67 74 68 3f 28 74 3d 5b 65 2c 65 2c 22 22 2c 6f 5d 2c 62 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 46 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 65 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 73 65 2e 63 61 6c 6c 28 65 2c 72 5b 69 5d 29 5d 3d 21 28 74 5b 6e 5d 3d 72 5b 69 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 30 2c 74 29 7d 29 3a 61 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 46 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 6e 65 28 65 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 29 3b 72
                                                                                                                                                                                                                                            Data Ascii: length?(t=[e,e,"",o],b.setFilters.hasOwnProperty(e.toLowerCase())?F(function(e,t){var n,r=a(e,o),i=r.length;while(i--)e[n=se.call(e,r[i])]=!(t[n]=r[i])}):function(e){return a(e,0,t)}):a}},pseudos:{not:F(function(e){var r=[],i=[],s=ne(e.replace(ve,"$1"));r
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC15273INData Raw: 65 7c 7c 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73
                                                                                                                                                                                                                                            Data Ascii: e||e.href||~e.tabIndex)},enabled:z(!1),disabled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firs
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC16384INData Raw: 63 65 28 55 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 29 7b 74 72 79 7b 6e 3d 22 74 72 75 65 22 3d 3d 3d 28 69 3d 6e 29 7c 7c 22 66 61 6c 73 65 22 21 3d 3d 69 26 26 28 22 6e 75 6c 6c 22 3d 3d 3d 69 3f 6e 75 6c 6c 3a 69 3d 3d 3d 2b 69 2b 22 22 3f 2b 69 3a 58 2e 74 65 73 74 28 69 29 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 69 29 3a 69 29 7d 63 61 74 63 68 28 65 29 7b 7d 7a 2e 73 65 74 28 65 2c 74 2c 6e 29 7d 65 6c 73 65 20 6e 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6e 7d 63 65 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 7a 2e 68 61 73 44 61 74 61 28 65 29 7c 7c
                                                                                                                                                                                                                                            Data Ascii: ce(U,"-$&").toLowerCase(),"string"==typeof(n=e.getAttribute(r))){try{n="true"===(i=n)||"false"!==i&&("null"===i?null:i===+i+""?+i:X.test(i)?JSON.parse(i):i)}catch(e){}z.set(e,t,n)}else n=void 0;return n}ce.extend({hasData:function(e){return z.hasData(e)||
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC16384INData Raw: 5d 26 26 28 6e 5b 7a 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 63 65 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e
                                                                                                                                                                                                                                            Data Ascii: ]&&(n[z.expando]=void 0)}}}),ce.fn.extend({detach:function(e){return Be(this,e,!0)},remove:function(e){return Be(this,e)},text:function(e){return M(this,function(e){return void 0===e?ce.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC16384INData Raw: 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                                            Data Ascii: )})}}),ce.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC7423INData Raw: 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e 6f 6e 6c 6f 61 64 3d 72 2e 6f 6e 65 72 72 6f 72 3d 72 2e 6f 6e 61 62 6f 72 74 3d 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 2c 22 61 62 6f 72 74 22 3d 3d 3d 65 3f 72 2e 61 62 6f 72 74 28 29 3a 22 65 72 72 6f 72 22 3d 3d 3d 65 3f 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 2e 73 74 61 74 75 73 3f 74 28 30 2c 22 65 72 72 6f 72 22 29 3a 74 28 72 2e 73 74 61 74 75 73 2c 72 2e 73 74 61 74 75 73 54 65 78 74 29 3a 74 28 59 74 5b 72 2e 73 74 61 74 75 73 5d 7c 7c 72 2e 73 74 61 74 75 73 2c 72 2e 73 74 61 74 75
                                                                                                                                                                                                                                            Data Ascii: estHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.onload=r.onerror=r.onabort=r.ontimeout=r.onreadystatechange=null,"abort"===e?r.abort():"error"===e?"number"!=typeof r.status?t(0,"error"):t(r.status,r.statusText):t(Yt[r.status]||r.status,r.statu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.84973994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC640OUTGET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 975
                                                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 18:17:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:38 UTC975INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.84973694.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC660OUTGET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 892
                                                                                                                                                                                                                                            last-modified: Sun, 23 Oct 2022 16:28:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC892INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.84973894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC624OUTGET /wp-content/uploads/2024/10/Velorio-20x19.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                                                            content-length: 426
                                                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 12:29:40 GMT
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC426INData Raw: 52 49 46 46 a2 01 00 00 57 45 42 50 56 50 38 20 96 01 00 00 f0 08 00 9d 01 2a 14 00 13 00 3e 49 22 8e 45 22 a2 21 14 04 00 28 04 84 b2 00 4e 99 41 e3 b5 6a 9c f6 f0 0f 12 bf 58 0f 40 1b c3 1b cf 52 d5 56 20 18 fd 19 b6 f9 eb d8 0f 74 80 38 b3 c9 a7 e8 52 1f 5a 4b 17 46 a9 5f 97 1e 99 b3 c3 a2 c3 00 00 fe e5 fa d4 6a cd 35 6d e6 d8 0e 50 97 85 6b 71 6e f3 21 2a 25 8c 35 64 ff 73 ef 16 b1 bf af 64 83 da b1 7f 78 27 dc 63 7f 5f 10 03 be 81 43 fe 97 1f 4a 42 2d d8 f6 31 51 59 f1 2c 82 d1 a1 b8 62 81 00 a1 26 ff 01 dc 9b 74 07 ff 65 ec af 34 bb 78 37 bd 66 0f f1 ee 58 d5 f3 4e f4 56 ad c0 87 f3 72 23 da 2a c5 2e 3b fe 73 c8 b9 ad cf df f2 c5 99 17 ae 54 49 5a 9a 12 83 bd b4 2c 9c 7b b3 d3 b7 da b9 91 56 84 e4 c2 57 db 26 7a c4 48 a6 e9 ce 81 44 a4 1e a8 ff 95
                                                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 *>I"E"!(NAjX@RV t8RZKF_j5mPkqn!*%5dsdx'c_CJB-1QY,b&te4x7fXNVr#*.;sTIZ,{VW&zHD


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.84974394.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC629OUTGET /wp-content/uploads/2022/01/Angola-Luanda-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 941
                                                                                                                                                                                                                                            last-modified: Wed, 05 Jan 2022 23:39:31 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC941INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            22192.168.2.84974494.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC618OUTGET /wp-content/uploads/2022/09/Logo-360.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:10 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 40555
                                                                                                                                                                                                                                            last-modified: Tue, 27 Sep 2022 22:37:49 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 79
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC14608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 9e 00 00 03 b2 08 06 00 00 00 32 da 1f 29 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd ed 71 1c 47 96 36 d0 ca 37 e6 3f 35 16 90 63 01 31 16 10 b2 80 90 05 82 2c 10 64 81 40 0b 04 59 40 d0 02 81 16 88 b0 40 84 05 43 58 b0 82 05 f9 46 51 17 52 13 04 89 6e 74 7d e4 c7 39 11 08 cd ee ce ce 74 57 75 57 57 3d 79 ef cd 94 73 1e 00 00 00 00 60 6a ff cf 11 05 00 00 00 60 0e 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR2)pHYs.#.#x?v IDATxqG67?5c1,d@Y@@CXFQRnt}9tWuWW=ys`j`'f!x`'f!x`'f!x`'f!x`'f!x`'f!x`'
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC1111INData Raw: f8 18 ce fe 5a f3 fb 98 c8 d8 7a d7 f2 ae 77 00 f0 20 c1 13 50 b3 0b 3b d8 cd 6e 7c 18 ff 36 66 b8 f0 17 6d 76 ed 19 07 9b 1f a8 72 9a 56 ce f9 c4 e0 f1 8f 9e 46 2b 69 6d d7 0e 95 9d 00 4c 42 f0 04 54 29 e6 c0 bc 70 f6 66 75 1d 43 c4 df 35 fc 1e 1f 43 f0 d4 96 71 6e d9 81 59 4e f3 88 d0 fa 50 f8 f4 b1 9a ef b7 06 e6 3e 01 30 af 26 43 7f c1 13 50 9d 08 9d d6 9e 03 d3 ba cb a8 00 79 df fb 81 d8 94 52 7a a6 ca ae 29 3f 98 5b 36 bf b8 8e 3c 8b ca b2 de fd 1c bf 61 b0 c9 4c 34 a0 69 82 27 a0 2a 42 a7 45 bc 89 dd bc cc b9 f9 9c d6 93 36 dc ce 73 12 00 2c 24 ae 27 87 c2 a7 8f be 4f 29 bd 37 74 1c 80 5e 08 9e 80 6a 08 9d 16 a1 02 e4 eb b4 d9 d5 ef 26 5a 48 cd 73 5a 98 f0 e9 13 cf 63 ee d3 b3 82 5e d3 5d 82 76 00 26 21 78 02 aa 20 74 9a dd 38 cf e9 bf 2a 40 1e e4
                                                                                                                                                                                                                                            Data Ascii: Zzw P;n|6fmvrVF+imLBT)pfuC5CqnYNP>0&CPyRz)?[6<aL4i'*BE6s,$'O)7t^j&ZHsZc^]v&!x t8*@
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC15273INData Raw: 10 3c 01 3b 89 c0 e9 b6 a5 ce 83 f9 b4 c6 95 fc ef 72 ce 87 e6 38 ad 4b f5 40 f1 0c 14 ef 54 ce f9 c2 a0 f1 7b 8d 33 15 2f 0a 7c 5d 00 20 78 02 1e 76 bb 4b 9d 19 4e b3 b9 8e c1 e1 cf e2 a1 8a f5 09 9e ca f5 4a 25 60 f7 0c 1a bf df f3 94 d2 5c c3 c6 01 e0 d1 04 4f c0 17 a5 94 0e 52 4a e3 f0 de 0f b1 4b 9d c0 69 5a 37 f1 10 6d 70 78 79 04 4f 65 ba 99 71 17 2f 2a 11 c1 e3 1b e7 eb 5e 3f 8e 9b 7d 14 f8 ba 00 e8 98 e0 09 f8 44 54 37 8d ed 74 e3 fc 94 3f c6 1d 73 a2 84 9f e9 dc 6c ec 54 a7 65 a8 4c 07 bd 1f 80 42 9d 19 b4 4f 38 89 6b 29 9f 3b 37 ef 09 80 92 08 9e 80 8f ee 54 37 8d ed 74 cf 1d 99 c9 7d 12 38 79 80 2e d3 f8 5d 10 b6 16 49 b5 13 7f 8b eb a7 cf c3 fd cc 7b 02 a0 28 82 27 e8 d8 b8 22 3a ce 83 88 d9 4d aa 9b e6 23 70 aa 8b 36 bb 32 5d f8 ee 70 c7 99
                                                                                                                                                                                                                                            Data Ascii: <;r8K@T{3/|] xvKNJ%`\ORJKiZ7mpxyOeq/*^?}DT7t?slTeLBO8k);7T7t}8y.]I{('":M#p62]p
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC9563INData Raw: c6 d1 08 9d 00 98 9c 0d f7 f8 bf c4 4e d7 00 1c c9 52 bb 1d c5 17 4f 8a 7e 4f 4d 15 d5 8d 66 e3 70 b8 f8 fc b8 39 1c 47 13 9e ff 2c 74 02 00 00 d6 11 3c ed 21 fa 3d 7d 49 f0 ab 5f 0a 9f e0 30 ad d0 49 33 f1 e1 3d 2e 16 8b 53 cb 85 01 00 80 2e 82 a7 fd 35 3d 64 ee 13 fc 5e e1 13 1c 46 33 f1 71 34 e3 e0 89 d0 09 00 00 d8 44 f0 b4 a7 e8 c5 f4 36 96 97 f4 4d f8 04 7b 88 1d ec 5e 3b 67 83 bb 8a 4a 27 bd e9 00 00 80 8d 04 4f 07 88 27 fc a9 b6 0b 17 3e c1 0e aa aa 3a b7 83 dd 28 3e d7 75 fd 56 e8 04 00 00 ec 42 f0 74 a0 ba ae af 13 35 1b 5f 44 f8 74 17 bb 74 01 2b aa aa 6a 82 df df 9c 97 41 3d c5 ce 75 e7 33 7a cd 00 00 c0 91 04 4f 47 88 66 e3 57 89 7e fd f3 a8 7c 12 3e 41 4b 84 4e bf 3b 27 83 7a 8a a5 75 76 ae 03 00 00 f6 22 78 3a 52 b3 e4 64 b1 58 dc 26 fa f5
                                                                                                                                                                                                                                            Data Ascii: NRO~OMfp9G,t<!=}I_0I3=.S.5=d^F3q4D6M{^;gJ'O'>:(>uVBt5_Dtt+jA=u3zOGfW~|>AKN;'zuv"x:RdX&


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            23192.168.2.84973794.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC623OUTGET /wp-content/plugins/eazy-ad-unblocker/css/themes/smoothness/jquery-ui.min.css.php?ver=6.5.3 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:36:39 GMT
                                                                                                                                                                                                                                            content-type: text/css;charset=utf-8
                                                                                                                                                                                                                                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: NO:Not Cacheable
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                                                            x-cache-hits: 0
                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC16318INData Raw: 34 30 30 30 0d 0a 2e 20 2e 75 69 2d 64 72 61 67 67 61 62 6c 65 2d 68 61 6e 64 6c 65 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 20 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 20 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 2e 20 2e 75 69 2d 68 65 6c 70 65 72 2d 72 65 73 65
                                                                                                                                                                                                                                            Data Ascii: 4000. .ui-draggable-handle{-ms-touch-action:none;touch-action:none}. .ui-helper-hidden{display:none}. .ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}. .ui-helper-rese
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC72INData Raw: 78 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 20 2e 75 69 2d 73 74 61
                                                                                                                                                                                                                                            Data Ascii: x;color:#222;font-weight:bold}. .ui-widget-header a{color:#222}. .ui-sta
                                                                                                                                                                                                                                            2024-10-23 22:36:39 UTC14100INData Raw: 0d 0a 33 37 30 35 0d 0a 74 65 2d 64 65 66 61 75 6c 74 2c 2e 20 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 2c 2e 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 2c 2e 20 2e 75 69 2d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 2e 20 2e 75 69 2d 62 75 74 74 6f 6e 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 68 74 6d 6c 20 2e 20 2e 75 69 2d 62 75 74 74 6f 6e 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 33 64 33 64 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 36 65 36 65 36 20 75 72 6c 28 22 69 6d 61 67 65 73 2f 75 69 2d 62 67
                                                                                                                                                                                                                                            Data Ascii: 3705te-default,. .ui-widget-content .ui-state-default,. .ui-widget-header .ui-state-default,. .ui-button,html . .ui-button.ui-state-disabled:hover,html . .ui-button.ui-state-disabled:active{border:1px solid #d3d3d3;background:#e6e6e6 url("images/ui-bg


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            24192.168.2.84975494.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC597OUTGET /wp-content/plugins/eazy-ad-unblocker/css/style.css.php?ver=1.2.4 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:36:40 GMT
                                                                                                                                                                                                                                            content-type: text/css;charset=utf-8
                                                                                                                                                                                                                                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: NO:Not Cacheable
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                                                            x-cache-hits: 0
                                                                                                                                                                                                                                            content-length: 511
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC511INData Raw: 0d 0a 23 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 2d 63 6c 6f 73 65 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 20 2e 7b 20 20 66 6c 6f 61 74 3a 72 69 67 68 74 3b 20 7d 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 36 30 70 78 29 7b 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 33 36 31 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 7b 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20
                                                                                                                                                                                                                                            Data Ascii: # .ui-dialog-titlebar .ui-dialog-titlebar-close{ display: none !important;}# .{ float:right; }@media only screen and (max-width: 360px){}@media only screen and (min-width: 361px) and (max-width: 480px){}@media only screen and (min-width:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            25192.168.2.84975594.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC615OUTGET /wp-content/plugins/mailpoet/assets/dist/css/mailpoet-public.438bfe36.css?ver=6.5.3 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                                                            content-length: 17818
                                                                                                                                                                                                                                            last-modified: Sun, 22 Sep 2024 19:55:42 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 17
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC14609INData Raw: 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 70 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 6f 6c 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 75 6c 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 6c 69 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 64 6c 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 64 74 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 64 64 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 66 69 67 75 72 65 2c 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 68 74 6d 6c 20 66 69 65 6c 64 73 65 74 2c 2e 6d 61 69 6c 70 6f 65
                                                                                                                                                                                                                                            Data Ascii: .mailpoet_form_html p,.mailpoet_form_html ol,.mailpoet_form_html ul,.mailpoet_form_html li,.mailpoet_form_html dl,.mailpoet_form_html dt,.mailpoet_form_html dd,.mailpoet_form_html blockquote,.mailpoet_form_html figure,.mailpoet_form_html fieldset,.mailpoe
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC1111INData Raw: 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 25 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 64 6f 77 6e 2d 70 6f 70 75 70 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 38 30 25 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 7d 7d 2e 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 61 6e 69 6d 61 74 69 6f 6e 5f 7a 6f 6f 6d 6f 75 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 7a 6f 6f 6d 2d 6f 75 74 20 31 73 20 31 20 63 75 62 69 63 2d 62
                                                                                                                                                                                                                                            Data Ascii: :0;transform:translateY(-30%)}100%{opacity:1;transform:translateY(0)}}@keyframes slide-down-popup{0%{opacity:0;transform:translate(-50%, -80%)}100%{opacity:1;transform:translate(-50%, -50%)}}.mailpoet_form_animation_zoomout{animation:zoom-out 1s 1 cubic-b
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC2098INData Raw: 6d 61 69 6c 70 6f 65 74 5f 66 6f 72 6d 5f 61 6e 69 6d 61 74 69 6f 6e 5f 66 6c 69 70 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 6c 69 70 2d 70 6f 70 75 70 20 31 73 20 31 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 70 65 72 73 70 65 63 74 69 76 65 3a 32 30 30 30 70 78 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 6c 69 70 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 2d 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 6c 69 70 2d 70 6f 70 75 70 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72
                                                                                                                                                                                                                                            Data Ascii: mailpoet_form_animation_flip{animation:flip-popup 1s 1 ease-in-out;perspective:2000px}@keyframes flip{0%{opacity:0;transform:rotateY(-60deg);transform-style:preserve-3d}100%{opacity:1;transform:rotateY(0deg)}}@keyframes flip-popup{0%{opacity:0;transform:r


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            26192.168.2.84975894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC572OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 13577
                                                                                                                                                                                                                                            last-modified: Tue, 29 Aug 2023 07:34:21 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            27192.168.2.84975994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC582OUTGET /wp-content/plugins/angwp/assets/dev/js/advertising.js?ver=6.5.3 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 207
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC207INData Raw: 2f 2a 0a 20 2a 20 44 75 6d 6d 79 20 66 69 6c 65 20 6a 75 73 74 20 74 6f 20 75 70 73 65 74 20 41 44 20 42 6c 6f 63 6b 65 72 73 2e 0a 20 2a 20 49 66 20 61 64 62 6c 6f 63 6b 65 72 73 20 61 72 65 20 61 63 74 69 76 61 74 65 64 20 74 68 65 79 20 77 69 6c 6c 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 68 69 64 65 20 74 68 69 73 20 66 69 6c 65 2e 0a 20 2a 20 49 66 20 74 68 69 73 20 66 69 6c 65 20 69 73 20 68 69 64 64 65 6e 20 77 65 20 6b 6e 6f 77 20 61 6e 20 41 44 20 42 6c 6f 63 6b 65 72 20 69 73 20 61 63 74 69 76 65 2e 0a 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 6e 69 6e 67 5f 6e 6f 5f 61 64 62 6c 6f 63 6b 20 3d 20 74 72 75 65 3b
                                                                                                                                                                                                                                            Data Ascii: /* * Dummy file just to upset AD Blockers. * If adblockers are activated they will most likely hide this file. * If this file is hidden we know an AD Blocker is active.*/window.adning_no_adblock = true;


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            28192.168.2.84976094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC594OUTGET /wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.54.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:43 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 7576
                                                                                                                                                                                                                                            last-modified: Sun, 15 Sep 2024 16:50:24 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 22
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC7576INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: (()=>{function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}!function(){if("fun


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            29192.168.2.849735130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:40 UTC396OUTGET /wp-content/uploads/2024/08/FNB-360-Moz-970-x-250-PX.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 232843
                                                                                                                                                                                                                                            last-modified: Sun, 04 Aug 2024 20:18:07 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC14608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ca 00 00 00 fa 08 06 00 00 00 79 fd be 04 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c cc bd 59 b3 25 bb 6e 26 f6 21 73 ed bd 6b 38 93 ee d4 56 ab 5b 6a 39 64 b7 ec 07 3b c2 fe 61 0e bf fb df f9 c5 0f 8e b0 23 1c 96 a2 dd 2d eb 4e 6a dd ab ab 3b 9d b1 6a af 95 09 3f 90 00 3e 90 cc 61 ed aa a3 30 e3 9c da 2b 33 49 10 00 41 0c 04 93 29 ff cb ff fc 3f 29 00 28 14 80 a0 14 01 a0 e5 4a 04 0a 85 a8 fd b6 5a d6 a2 d4 8d 76 04 06 00 54 00 c9 b7 bc 88 00 ba 02 32 d5 66 ea 6d 54 0c 87 06 be 77 51 6b 8b 96 c7 22 4d d7 86 ab 46 3b ad 5d 3a 04 6b 50 7b d1 d5 eb 96 3b 02 11 40 44 a0 aa b5 0b 43 40 c6 34 39 69 f1 54 55 bd be f3 8f f0 b5 7b 82 29 28 95 c2 5f a8 52 7f
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRypHYs~ IDATxY%n&!sk8V[j9d;a#-Nj;j?>a0+3IA)?)(JZvT2fmTwQk"MF;]:kP{;@DC@49iTU{)(_R
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC1111INData Raw: 9b 16 ae 2e 14 52 b7 21 d3 4b 28 64 1b ca 6b 20 e1 10 97 79 5a 32 ea 8d 53 c1 c8 5b 9f 1a 15 f2 a3 56 96 74 c8 b9 91 1f 48 20 13 ed 36 7c 8a b2 cd 7a 52 71 7d 61 e8 08 ea f1 66 52 c6 b8 64 96 b5 05 4a 7f c2 22 39 ee e8 eb 32 16 b1 08 43 3a 19 00 6b bb c6 38 34 b6 63 b0 fb c0 f5 ad 7a 87 7c ab cd ec 76 59 60 34 cf 14 cd 6f 67 0a a1 9c 79 3b 2a 91 b5 16 a4 15 c5 46 fe f8 bd e4 04 34 3b 05 fd f4 19 ee 5a 68 e7 44 2f 4b 1d 9e 07 cf d3 dd 16 1f c6 97 00 6e 41 d1 7c 39 2e ed 96 f6 4d 3b b5 0b fd a0 b0 a7 15 77 06 ea 60 d0 ea 10 95 7c bf ab b0 49 f8 01 f0 7b e8 db 2b 1b 76 fb 25 81 ce 1e e8 11 ba 3b 27 73 6d 58 50 56 65 e3 72 18 3d 86 3d 3c 6e db f2 e0 98 27 59 66 c6 7a 79 58 36 d0 de a7 e6 c4 18 65 e7 f4 74 f5 3b 90 18 54 1f db e9 63 b8 67 b8 35 a8 d3 55 6b 67
                                                                                                                                                                                                                                            Data Ascii: .R!K(dk yZ2S[VtH 6|zRq}afRdJ"92C:k84cz|vY`4ogy;*F4;ZhD/KnA|9.M;w`|I{+v%;'smXPVer==<n'YfzyX6et;Tcg5Ukg
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC15273INData Raw: 9e 66 60 86 42 97 35 3e 01 83 72 3a f5 a4 8a 45 57 4c b8 78 cf 32 cd e5 b4 eb f9 a1 04 83 eb 0d 98 2f 98 5f 7d 02 7d fc a4 1c ae f7 f6 07 98 2e 0f 58 6f b7 f2 79 a9 cb 23 a6 d7 9f 63 7d fe b6 04 c9 ef bf c2 74 79 05 5d de 43 ae ef 20 cb 7b ac 00 2e 58 b0 dc 14 17 2c 78 7d 01 64 15 ac eb 7b fc e5 67 8f f8 db 7f f8 4f f8 ec df fc 7b fa 0e 71 04 73 c1 0a 85 7d 7e cd df d9 66 5f 93 03 60 cb 28 49 56 4e fc 1e 53 cc 15 41 9c b4 5d 97 8f 6c 3e a5 81 2b 7d af ee 74 e6 ac 64 81 37 61 35 59 75 45 45 63 09 93 2b ad 32 23 98 95 b3 8e 34 46 20 bd d9 06 2e 7b c2 51 31 35 58 7d c4 46 73 af f6 d1 1f c0 a2 ae 6b 51 75 50 2b b4 3a 80 ed 7d 7a b1 cc 38 a3 aa ce 9b f0 31 c4 c7 37 94 b8 2d 2e 84 fe 34 98 e5 aa 8e 49 c7 16 52 16 96 49 4f bc a1 3a 9a ee 12 7c 8b b0 c6 5c b7 f6
                                                                                                                                                                                                                                            Data Ascii: f`B5>r:EWLx2/_}}.Xoy#c}ty]C {.X,x}d{gO{qs}~f_`(IVNSA]l>+}td7a5YuEEc+2#4F .{Q15X}FskQuP+:}z817-.4IRIO:|\
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC16384INData Raw: 67 50 5a 43 97 23 a8 b2 44 35 db c7 a4 6d a1 4b 8d fa e4 04 4a 8d a0 77 0f d0 2e 8e 50 2f e7 18 8f 2a 33 67 5d 89 b6 ae 01 74 80 2a 0d 7f 17 86 42 55 65 ce 31 9b 68 b2 d9 1c 69 da 16 80 39 0b 5d 14 40 d7 11 c6 5a a3 69 81 89 26 8c 2f 6c e1 b4 ee 30 3e 6d 51 56 a3 24 ab 22 60 1d e5 0d 82 70 8e 42 23 d6 7b 8a e9 3a 73 b6 75 90 c2 9a dd fb 0d 66 3f fb 26 59 93 62 cd 3a 8c e0 f0 21 b0 dc f3 47 0b fc f7 89 7d 7b 7f 28 84 a1 48 19 19 f6 24 9f c5 5e 89 4f 91 35 59 38 9a 24 cc 94 3c fc 35 35 ef 9c e6 06 ed a1 cb 0d 0a 8f 84 94 77 32 e5 94 82 31 06 23 20 8f a9 07 66 69 d8 89 ac 1b 6e 45 76 75 b1 8e 70 2a 86 84 e1 c9 d1 47 1f 31 57 20 21 f8 c9 d7 cf 64 e2 88 e1 8a 4e 79 de 3c 3e ac d7 06 3b c1 6b de 39 34 48 c0 0f b1 f5 3a 4a 85 fc 2f 25 4b 72 66 97 27 4d e8 64 73
                                                                                                                                                                                                                                            Data Ascii: gPZC#D5mKJw.P/*3g]t*BUe1hi9]@Zi&/l0>mQV$"`pB#{:suf?&Yb:!G}{(H$^O5Y8$<55w21# finEvup*G1W !dNy<>;k94H:J/%Krf'Mds
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC16384INData Raw: 6b 91 a4 74 aa f6 d8 79 e6 4a 3c df c1 e8 fc bc 6b 78 67 9b e0 37 5c a4 a3 e6 5b f8 5e 95 fd 1f ff 3d 9e 4c 31 b9 fa 10 f6 57 b7 71 ed 60 1b cb d3 13 8c 27 13 7c f7 77 bd 17 6f bd f9 06 da a6 81 26 42 a1 e0 12 2d 48 29 b4 64 f8 ae ee 80 96 c8 3a cb 1d da a6 b6 91 5c 6d 36 7e c6 13 4c ab ab 18 1f 3c 08 00 e8 9a 06 5d db 02 44 68 97 0b ac 4e 8f 70 7c eb 26 6e bf f5 16 4e 4f 4f 50 a2 c1 c5 4b 17 50 98 43 a3 f6 72 b8 16 5d dd a0 28 2a 14 63 f3 71 fb ee e8 16 da 0e 80 1a 63 b1 5a e0 f5 d7 ef 62 36 29 b1 bf 33 c5 64 54 a1 50 04 ad 57 28 0a 85 a2 28 00 d4 a0 ae 05 ba 16 5d d7 41 ab 12 e3 aa c4 e9 f2 08 54 8c 22 c9 14 70 8d 37 d8 63 db 2f 16 16 6e 76 78 e1 5a 2a 3b 01 a0 e0 a3 7b 2a 55 b1 6c 44 8b 88 b4 f7 f1 c4 b9 49 e9 cc 38 e6 54 21 43 ba 3e 7d 91 91 5a 4e 93
                                                                                                                                                                                                                                            Data Ascii: ktyJ<kxg7\[^=L1Wq`'|wo&B-H)d:\m6~L<]DhNp|&nNOOPKPCr](*cqcZb6)3dTPW((]AT"p7c/nvxZ*;{*UlDI8T!C>}ZN
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC16384INData Raw: 5b 6a c6 d3 93 46 00 cc 50 d4 97 8a 11 ef 87 af 2c 68 ec f4 74 31 b8 b8 cf 55 3c d9 a6 98 d6 f1 6a cb eb b2 e4 74 db 7a 07 f9 08 59 2b ce 31 34 c0 e6 2b d8 58 a1 84 b6 38 fd 90 6d 4b 66 85 a0 6b 5d aa 3e ba 0b 4f 65 ad f1 45 aa 8f b3 08 97 ad 84 53 07 0d 81 aa a1 59 e1 09 47 7e d9 0d 11 77 03 c1 a7 95 32 49 43 c6 b6 b0 e3 1d 4a 21 a5 90 1b bd 5c 2e 99 f7 fa a8 4c 80 8e 75 21 e5 bc 4c a8 1e 54 f7 4a e8 fb 40 bc b9 a5 3a 51 87 8b e9 af 37 7f 43 ef 87 6f 4a e8 f5 cd b6 69 27 86 a3 10 84 41 98 a5 59 66 5c 5c 58 c4 fc fc 11 3c 44 0f e2 e0 dc 1c be fa c8 a3 20 02 96 97 96 d0 4f 53 1c 3e 32 8f 9e 0a 23 5e 5e 5a 42 78 44 ea da b5 bf df fd de 9f ad d4 02 20 8d ef 8a 9c 1a 3e 3e 7e 3a fb d8 63 38 71 ea 24 8e 1d 3f 86 0b e7 cf ab 50 ea f3 06 ef b1 92 8f b6 37 77 cc
                                                                                                                                                                                                                                            Data Ascii: [jFP,ht1U<jtzY+14+X8mKfk]>OeESYG~w2ICJ!\.Lu!LTJ@:Q7CoJi'AYf\\X<D OS>2#^^ZBxD >>~:c8q$?P7w
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC16384INData Raw: a2 f4 2a 79 a9 44 41 8d 45 69 d4 72 21 17 4d 95 4c 8d 56 ad d8 4d 37 4e 29 39 62 c8 70 26 8d 02 79 a3 b1 b4 70 99 12 4a 4c 38 48 99 02 34 2d 24 d5 13 c6 c4 3b 5c 41 0c 72 09 82 9c d3 33 3d 3b ab 8f b2 ae 75 66 9a f6 40 e0 c6 2c d1 64 1b dd 20 35 99 dd 00 a9 63 d0 37 57 36 ff 3b eb 83 ce 93 3d 4b 0d e7 19 8e 2d ce b4 ae c3 40 a6 0e 3a 03 3c f9 ae 4b 82 1e 23 1e 8b 24 63 2f 01 2e 8d 23 a7 5a 11 51 40 f1 d5 c8 57 46 0c 31 1e b3 8b bb b4 20 e7 60 28 45 25 6c d9 b6 1d db 77 ed cc 9c 5c df 47 10 f8 88 a2 10 9e e7 29 1a 6f da 32 05 ce 39 3c 4f 3b e2 71 9c 80 83 63 79 71 05 2f 3e 7f 18 3b ae da 89 0d e3 a3 60 cc 83 cf 3c 24 49 aa 79 53 44 d3 7d df 47 9c c4 18 a9 0f e3 fc f9 39 cc 5f 5a c0 e8 58 1d 9e 07 04 61 88 72 a5 92 5d 66 c2 81 20 08 c0 53 a0 e3 77 e0 fb 01
                                                                                                                                                                                                                                            Data Ascii: *yDAEir!MLVM7N)9bp&ypJL8H4-$;\Ar3=;uf@,d 5c7W6;=K-@:<K#$c/.#ZQ@WF1 `(E%lw\G)o29<O;qcyq/>;`<$IySD}G9_ZXar]f Sw
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC16384INData Raw: 76 3c 0a 14 82 b6 48 f3 7c 66 ea a2 06 a2 bf 8f d8 0d 6f ae 36 f2 07 95 a1 6d d0 7b 5a dd 77 70 f8 51 41 4a 9b 36 56 ee 47 2d 27 2b 96 2c 8f a3 df 15 33 84 41 46 58 fa 00 c2 7a 7f 29 9d 0a 5d 84 11 99 42 da 60 70 d4 f0 61 60 5a fa bb f4 95 40 f5 c7 96 af a2 a0 f5 e0 53 1e af 7f 5b 83 d3 ad 57 1b c3 5a 76 b8 74 a1 f2 42 d7 e4 8c a7 82 96 25 b2 87 51 f9 61 1b ec f4 08 31 92 69 ae 42 d1 9c 69 fa 09 2b f9 9d c3 c0 28 4c 21 2c 7e a4 ff 34 3e c2 e9 3f 4b 19 f7 97 4d 67 cf cc 98 ef 53 53 f6 64 da 7d 07 0e 38 f9 e4 6f 0b 69 df 81 fd 00 80 a5 c5 25 d7 e8 23 c9 b7 c9 18 fd 4f 00 9f 7c ec 31 d4 6a 35 8b cb cc 2c ce ce cc 9a df 3b a6 a7 f0 c1 87 1e 72 db 21 2a 3e 7e 65 95 c9 a5 42 f5 fb 41 bf de 5d 5a 17 96 df 98 52 81 8a 46 9b 54 b2 a0 07 7e ec 58 27 1f 0f b6 93 67
                                                                                                                                                                                                                                            Data Ascii: v<H|fo6m{ZwpQAJ6VG-'+,3AFXz)]B`pa`Z@S[WZvtB%Qa1iBi+(L!,~4>?KMgSSd}8oi%#O|1j5,;r!*>~eBA]ZRFT~X'g
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC16384INData Raw: 72 b5 2f 59 9e 06 0d 48 e3 b9 f6 ff d3 f6 6e b1 96 25 e7 7d df af aa d6 5a fb 72 ee 7d ba 7b ba a7 bb 67 38 c3 e1 70 86 e4 90 43 86 12 45 ea 46 99 89 65 27 71 80 38 90 fc 20 3b 90 84 bc 18 01 62 07 70 e0 57 03 7a b2 f3 60 27 48 90 87 04 b1 81 c4 79 48 10 20 b0 01 fb c1 91 63 c1 26 29 4a b2 29 52 34 29 0e c9 b9 f5 f4 74 f7 f4 b9 9f b3 6f 6b ad aa ca 43 5d 56 ad b5 d7 3e 67 f7 70 5c 8d d3 7b ef b5 ea f2 d5 fd fb d7 f7 d5 f7 8d 86 dc ba f7 2c d2 83 36 a9 32 c0 49 51 b1 ce 50 96 10 44 49 6e 90 d8 9e 1c 1d 73 f8 e4 88 bb 2f 3c e7 00 90 94 e4 45 4e 9e e7 cc 26 33 36 b7 37 19 0c 72 4f 62 e4 ae 7d 1f 12 ef 09 17 83 82 d9 74 ce 62 51 a2 b5 69 59 b9 ce f3 8c f9 34 dd 31 da 41 08 c1 b5 1b 37 78 fb 47 3f 4e 9a 24 88 23 9a 19 e1 d4 97 65 54 df 4d c1 ba 03 d7 19 42 18
                                                                                                                                                                                                                                            Data Ascii: r/YHn%}Zr}{g8pCEFe'q8 ;bpWz`'HyH c&)J)R4)tokC]V>gp\{,62IQPDIns/<EN&367rOb}tbQiY41A7xG?N$#eTMB
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC16384INData Raw: f8 ea bf ff 35 fe ce ef fc 0e 47 87 47 91 fc ff f4 d7 7e 8d af 7e ed 6b 1f 8a de 07 ef bd c7 3f fd c7 ff 88 ef 7d e7 3b ac 83 76 6d df c3 15 8f fa c3 ea 3e ef 0b 69 b6 ea 57 7f e5 ab 7f 2b 55 31 0a 8c a1 48 51 33 cd 86 14 55 c9 5a 30 ba c9 59 88 16 ab 17 19 4c d1 7b 72 20 e8 bb d3 65 45 c3 9c 45 2d 6e 21 d0 06 be fd de 07 18 21 b0 79 81 28 86 64 c3 01 45 9e b1 30 96 0b 6b a8 a5 62 73 50 60 04 9c 96 35 d3 ba 66 33 57 0c b3 8c 4c 48 67 5c 4b 0a e7 17 52 58 16 d6 49 9a 67 fe 0e e8 cc 58 34 02 21 2c a5 97 b8 04 bf c8 a5 31 54 d6 a0 8d b3 68 1d 0c 79 0a 0b 5a 38 59 47 65 8d a7 d7 b5 95 12 50 30 61 ff 07 ff 37 47 a7 15 b3 e3 33 66 73 8d d2 9a b3 c3 39 e7 67 35 8b d9 9c 93 c7 1f 70 7a 72 81 1a 16 28 05 a6 5e 50 57 0b ea 72 e1 ee 23 d7 1a 21 05 83 f1 90 62 34 22
                                                                                                                                                                                                                                            Data Ascii: 5GG~~k?};vm>iW+U1HQ3UZ0YL{r eEE-n!!y(dE0kbsP`5f3WLHg\KRXIgX4!,1ThyZ8YGeP0a7G3fs9g5pzr(^PWr#!b4"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            30192.168.2.84976894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC634OUTGET /wp-content/plugins/eazy-ad-unblocker/images/refresh.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:45 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 460
                                                                                                                                                                                                                                            last-modified: Sun, 15 Sep 2024 16:50:27 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 7
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC460INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 01 93 49 44 41 54 78 01 a5 cd 03 ac 5d 69 14 80 d1 35 b6 6d db 9e 98 63 7b e2 64 da c6 66 6d db 6d 58 86 b5 db a0 b6 6d db b6 76 5f fe dc 9c ea e4 dd d3 3b eb 8b b3 a1 1a 0f a8 e1 7f b9 cf 6e 4d dd ac 62 f7 da 2f f4 76 8f 0a dd 6e 8f 10 46 7b d2 0d 7b d9 bf ba 3a 2d 52 0b bc ab 38 5f ea 5f fa 9d 65 ab ef 15 f2 b0 2e 4e 8a 9c ea 28 e0 75 b3 44 4e c7 d4 52 c0 6b 56 66 2b 17 4c d6 d8 61 21 ec f0 9d 02 1e 92 7d 37 cb b7 6e 75 b3 3d c2 52 1f 29 a4 53 b6 de cb bd e0 5e c7 4c f1 9c 42 3e 75 5c a4 7a bb 99 e4 01 9d 3d a4 a0 be 22 35 db 7d 94 dc a4 b0 e7 ed 16 c2 39 5f ab c8 9f 22 35 dd ed 2a d2 56 a4 1a a8 d0 70 91 fa 4e 85 a6 88 d4 87 8a b8 c5 63 a9 07 65 26
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR sIDATx]i5mc{dfmmXmv_;nMb/vnF{{:-R8__e.N(uDNRkVf+La!}7nu=R)S^LB>u\z="5}9_"5*VpNce&


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            31192.168.2.84976694.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC566OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 21438
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC14595INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC1111INData Raw: 72 69 64 67 65 28 74 2c 6f 29 2c 6f 7d 2c 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 2c 6e 3d 70 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 6f 3d 30 2c 73 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 66 6f 72 28 65 20 69 6e 20 6e 5b 6f 5d 29 69 3d 6e 5b 6f 5d 5b 65 5d 2c 64 2e 63 61 6c 6c 28 6e 5b 6f 5d 2c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 28 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 69 29 3f 74 5b 65 5d 3d 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 5b 65 5d 29 3f 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 5b 65 5d 2c 69 29 3a 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 69 29 3a 74 5b 65 5d 3d 69 29 3b
                                                                                                                                                                                                                                            Data Ascii: ridge(t,o),o},x.widget.extend=function(t){for(var e,i,n=p.call(arguments,1),o=0,s=n.length;o<s;o++)for(e in n[o])i=n[o][e],d.call(n[o],e)&&void 0!==i&&(x.isPlainObject(i)?t[e]=x.isPlainObject(t[e])?x.widget.extend({},t[e],i):x.widget.extend({},i):t[e]=i);
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC5732INData Raw: 6c 65 6d 65 6e 74 3a 22 3c 64 69 76 3e 22 2c 6f 70 74 69 6f 6e 73 3a 7b 63 6c 61 73 73 65 73 3a 7b 7d 2c 64 69 73 61 62 6c 65 64 3a 21 31 2c 63 72 65 61 74 65 3a 6e 75 6c 6c 7d 2c 5f 63 72 65 61 74 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 3d 78 28 65 7c 7c 74 68 69 73 2e 64 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 29 5b 30 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 78 28 65 29 2c 74 68 69 73 2e 75 75 69 64 3d 63 2b 2b 2c 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61
                                                                                                                                                                                                                                            Data Ascii: lement:"<div>",options:{classes:{},disabled:!1,create:null},_createWidget:function(t,e){e=x(e||this.defaultElement||this)[0],this.element=x(e),this.uuid=c++,this.eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            32192.168.2.84977094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC566OUTGET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 10114
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC10114INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 65 6e 75 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Menu 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquer


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            33192.168.2.84977194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC580OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:43 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 8171
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC8171INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30
                                                                                                                                                                                                                                            Data Ascii: !function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            34192.168.2.849774130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC411OUTGET /wp-content/plugins/mailpoet/assets/img/form_close_icon/round_white.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:42:53 GMT
                                                                                                                                                                                                                                            content-type: image/svg+xml
                                                                                                                                                                                                                                            content-length: 1360
                                                                                                                                                                                                                                            last-modified: Sun, 22 Sep 2024 19:55:42 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 6
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC1360INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 63 6f 6e 73 2f 69 63 5f 63 6c 6f 73 65 5f 72 6f 75 6e 64 5f 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 69 63 6f 6e 73 2f 69 63 5f 63 6c 6f 73 65 5f 72 6f 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>icons/ic_close_round_1</title> <g id="icons/ic_close_rou


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            35192.168.2.849776130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC390OUTGET /wp-content/uploads/2021/03/360-Moz-Logo-White.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:52:52 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 19581
                                                                                                                                                                                                                                            last-modified: Thu, 18 Mar 2021 09:14:05 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 11
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC14608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 7a 00 00 01 ca 08 06 00 00 00 94 88 e6 e4 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d eb 75 1b b7 d6 86 27 67 e5 bf 78 2a 10 53 81 79 2a 10 53 81 95 0a 4c 57 60 a5 02 d3 15 44 ae c0 54 05 91 2a b0 54 41 c8 0a 22 56 f0 91 15 e8 5b 8c 37 62 08 1e 92 73 c1 65 03 78 9e b5 b8 62 3b 36 35 83 c1 00 2f f6 f5 a7 97 97 97 06 b2 67 3e e0 06 1e 79 ec 00 90 88 49 d3 34 d3 a6 69 d6 3c 00 80 b0 fc cc f8 aa 66 26 0b a2 11 72 e6 bf 87 3f 7b e3 f1 c2 f7 d6 82 fb 2c 9f 9d fc 99 f9 3d 00 c0 18 e6 f2 b9 96 f5 eb 69 e0 21 15 e2 31 17 41 3e b5 f6 a3 be fb cf 46 f6 13 77 4f c1 d8 10 09 2c 7a 3a b0 5f 26 f3 eb 4b 65 d7 b8 b5 5e 4e 5e 54 00 38 c7 d4 12 76 87 ff 5e b4 fc
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRzpHYs.#.#x?v IDATxu'gx*Sy*SLW`DT*TA"V[7bsexb;65/g>yI4i<f&r?{,=i!1A>FwO,z:_&Ke^N^T8v^
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC1111INData Raw: 6d 82 67 43 5c 1e 00 00 c4 a2 4d e8 ad 65 33 1a 02 d9 83 d0 87 79 65 ad ce 4c f2 05 99 97 00 00 10 85 36 a1 d7 8c b0 ea 21 f4 a0 0f b5 59 f3 ae 29 33 00 00 00 31 71 eb e8 d9 ec 06 06 c8 ff 17 8b 05 74 e0 60 d9 fa 52 d1 40 bd a7 6f 23 00 00 c4 e6 98 45 af 19 61 d5 a3 68 32 9c 63 32 32 16 34 37 3e 23 f2 00 00 20 05 e7 84 de 90 52 2b 08 3d 38 c7 b2 a2 72 2a 77 95 d6 08 04 00 00 05 9c 12 7a bb 81 56 97 b7 94 59 81 13 cc 47 74 5f c9 8d 3b 32 6c 01 00 20 25 a7 84 5e 33 c2 aa 87 05 03 da 98 54 e4 c2 dc f0 1e 00 00 40 6a 4e 25 63 18 86 04 cd ef c5 aa 47 52 06 d8 dc 56 62 cd db 88 e5 92 f9 0f 50 1e 73 a7 c2 84 a6 ea 01 0b cb a3 f6 48 f7 1d 68 3a 0a bd 46 26 cb 55 cf ef fe 44 f5 7f b0 38 2c 8c 5f 2b 18 10 44 1e 40 d9 2c 9d 6e 3e 3f 29 ba 5b 7b af 66 0f 86 7f 38 e7
                                                                                                                                                                                                                                            Data Ascii: mgC\Me3yeL6!Y)31qt`R@o#Eah2c2247># R+=8r*wzVYGt_;2l %^3T@jN%cGRVbPsHh:F&UD8,_+D@,n>?)[{f8
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC3862INData Raw: df ca 62 ff 68 b9 43 8c 1b d1 ed 7d fc 61 a4 0b d5 08 d8 36 01 b1 b1 5c 80 b6 5b c6 b8 55 ec 6b 31 8b ee 75 8f b6 76 ab 40 61 27 ee b5 9d 8b 83 be 91 75 d3 dd 64 36 d6 35 ba 87 97 a9 dc e7 c2 11 48 ef ac 67 e5 cb b5 be 6a 79 3e 1b 6b 8e 18 cc dc b3 e7 a9 dd 5d c9 75 0d 1e 9b d7 e6 7b cd df 9f 5a df 6d 8f d1 1b 19 b7 1b 4f f7 b9 94 39 74 ee 3e 9b 23 f7 da c8 fb 30 4f d8 5a b1 ed 59 35 47 de e9 c6 ba 56 7b 0e bd b5 c2 b2 4a 4e 62 9b ca 98 b8 cf d0 bc 77 eb 23 cf 7d 26 ef 9d f9 77 66 ed 31 73 c2 ef 73 0f 64 2a 3c 98 21 d7 3d cc 97 6d f4 31 d9 f3 89 f7 59 8c 7c ae 1a 59 17 34 d7 da 5c b7 ee fb d8 d5 5d e0 ba 4e 5e 5a dc 41 ae fb 7e dd c1 05 32 6b 59 1f 76 03 dd 17 c7 d6 9a ae 6e c8 63 ae c4 94 ee fb 69 cb 98 9e fa fb b7 2d d7 df d7 15 3d 6f 71 f5 3e f6 bc ee
                                                                                                                                                                                                                                            Data Ascii: bhC}a6\[Uk1uv@a'ud65Hgjy>k]u{ZmO9t>#0OZY5GV{JNbw#}&wf1ssd*<!=m1Y|Y4\]N^ZA~2kYvnci-=oq>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            36192.168.2.84977294.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC583OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 6625
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC6625INData Raw: 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c
                                                                                                                                                                                                                                            Data Ascii: var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            37192.168.2.849773130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC402OUTGET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 975
                                                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 18:17:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC975INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            38192.168.2.849775130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC391OUTGET /wp-content/uploads/2022/01/Angola-Luanda-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 941
                                                                                                                                                                                                                                            last-modified: Wed, 05 Jan 2022 23:39:31 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC941INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            39192.168.2.849777130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC386OUTGET /wp-content/uploads/2024/10/Velorio-20x19.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                                                            content-length: 426
                                                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 12:29:40 GMT
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC426INData Raw: 52 49 46 46 a2 01 00 00 57 45 42 50 56 50 38 20 96 01 00 00 f0 08 00 9d 01 2a 14 00 13 00 3e 49 22 8e 45 22 a2 21 14 04 00 28 04 84 b2 00 4e 99 41 e3 b5 6a 9c f6 f0 0f 12 bf 58 0f 40 1b c3 1b cf 52 d5 56 20 18 fd 19 b6 f9 eb d8 0f 74 80 38 b3 c9 a7 e8 52 1f 5a 4b 17 46 a9 5f 97 1e 99 b3 c3 a2 c3 00 00 fe e5 fa d4 6a cd 35 6d e6 d8 0e 50 97 85 6b 71 6e f3 21 2a 25 8c 35 64 ff 73 ef 16 b1 bf af 64 83 da b1 7f 78 27 dc 63 7f 5f 10 03 be 81 43 fe 97 1f 4a 42 2d d8 f6 31 51 59 f1 2c 82 d1 a1 b8 62 81 00 a1 26 ff 01 dc 9b 74 07 ff 65 ec af 34 bb 78 37 bd 66 0f f1 ee 58 d5 f3 4e f4 56 ad c0 87 f3 72 23 da 2a c5 2e 3b fe 73 c8 b9 ad cf df f2 c5 99 17 ae 54 49 5a 9a 12 83 bd b4 2c 9c 7b b3 d3 b7 da b9 91 56 84 e4 c2 57 db 26 7a c4 48 a6 e9 ce 81 44 a4 1e a8 ff 95
                                                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 *>I"E"!(NAjX@RV t8RZKF_j5mPkqn!*%5dsdx'c_CJB-1QY,b&te4x7fXNVr#*.;sTIZ,{VW&zHD


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            40192.168.2.84977894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:41 UTC575OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:10 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 38590
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 109
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC14594INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                                                            Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC1111INData Raw: 2c 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 61 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 65 3a 6e 28 74 29 2c 63 3d 6e 65 77 20 72 28 61 29 3b 6f 3c 61 3b 29 63 5b 6f 5d 3d 74 5b 6f 2b 2b 5d 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 28 72 3d 6e 5b 72 5d 29 26 26 72 2e 70 72 6f 74 6f 74 79 70 65 29 26 26 72 5b 74 5d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 29 2c 6f 3d 65 28 37 32 29 2c 61 3d 65 28 36 39 29 2c 63 3d 65 28 36 32 29 2c 69 3d 65 28 35 39 29 2c 75 3d 65 28 31 31 29 2c 66 3d 65 28 36 30 29 2c 73 3d 41 72
                                                                                                                                                                                                                                            Data Ascii: ,t,e){for(var o=0,a=2<arguments.length?e:n(t),c=new r(a);o<a;)c[o]=t[o++];return c}},function(r,t,e){var n=e(3);r.exports=function(r,t){return(r=(r=n[r])&&r.prototype)&&r[t]}},function(r,t,e){var n=e(2),o=e(72),a=e(69),c=e(62),i=e(59),u=e(11),f=e(60),s=Ar
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC15273INData Raw: 72 20 65 3d 6e 65 77 20 66 2c 6e 3d 30 3b 72 65 74 75 72 6e 20 69 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 74 28 72 2c 6e 2b 2b 29 3b 73 28 65 2c 6f 29 3f 79 28 70 28 65 2c 6f 29 2c 72 29 3a 6c 28 65 2c 6f 2c 5b 72 5d 29 7d 29 29 2c 65 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 74 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 72 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 74 7d 76 61 72 20 6f 3d 65 28 38 35 29 2c 61 3d 65 28 37 29 2c 63 3d 65 28 34 35 29 2c 69 3d 65 28 33 30 29 2c 75 3d 65 28 38 37 29 2c 66 3d 65 28 36 32 29 2c 73 3d 65 28 32 33 29 2c 70 3d 65 28 38 39 29 2c 6c 3d 65 28 39 30 29 2c 79 3d 65 28 39 33 29 2c 68 3d 54 79 70 65 45 72 72 6f 72 2c 76 3d 6e 2e 70 72 6f
                                                                                                                                                                                                                                            Data Ascii: r e=new f,n=0;return i(r,(function(r){var o=t(r,n++);s(e,o)?y(p(e,o),r):l(e,o,[r])})),e}})},function(r,t,e){function n(r,t){this.stopped=r,this.result=t}var o=e(85),a=e(7),c=e(45),i=e(30),u=e(87),f=e(62),s=e(23),p=e(89),l=e(90),y=e(93),h=TypeError,v=n.pro
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC7612INData Raw: 5b 44 5d 3b 74 72 79 7b 66 3d 6e 2e 66 72 6f 6d 52 65 63 74 3f 6e 2e 66 72 6f 6d 52 65 63 74 28 74 29 3a 6e 65 77 20 6e 28 74 2e 78 2c 74 2e 79 2c 74 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 29 7d 63 61 74 63 68 28 6e 29 7b 61 28 44 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 44 4f 4d 4d 61 74 72 69 78 22 3a 63 61 73 65 22 44 4f 4d 4d 61 74 72 69 78 52 65 61 64 4f 6e 6c 79 22 3a 6e 3d 70 5b 44 5d 3b 74 72 79 7b 66 3d 6e 2e 66 72 6f 6d 4d 61 74 72 69 78 3f 6e 2e 66 72 6f 6d 4d 61 74 72 69 78 28 74 29 3a 6e 65 77 20 6e 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 61 28 44 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 41 75 64 69 6f 44 61 74 61 22 3a 63 61 73 65 22 56 69 64 65 6f 46 72 61 6d 65 22 3a 67 28 74 2e 63 6c 6f 6e 65 29 7c 7c 61 28 44 29 3b 74 72 79 7b 66 3d 74
                                                                                                                                                                                                                                            Data Ascii: [D];try{f=n.fromRect?n.fromRect(t):new n(t.x,t.y,t.width,t.height)}catch(n){a(D)}break;case"DOMMatrix":case"DOMMatrixReadOnly":n=p[D];try{f=n.fromMatrix?n.fromMatrix(t):new n(t)}catch(n){a(D)}break;case"AudioData":case"VideoFrame":g(t.clone)||a(D);try{f=t


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            41192.168.2.849780130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC422OUTGET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 892
                                                                                                                                                                                                                                            last-modified: Sun, 23 Oct 2022 16:28:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC892INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            42192.168.2.849787130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC380OUTGET /wp-content/uploads/2022/09/Logo-360.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:42:53 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 40555
                                                                                                                                                                                                                                            last-modified: Tue, 27 Sep 2022 22:37:49 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 7
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC14609INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 9e 00 00 03 b2 08 06 00 00 00 32 da 1f 29 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd ed 71 1c 47 96 36 d0 ca 37 e6 3f 35 16 90 63 01 31 16 10 b2 80 90 05 82 2c 10 64 81 40 0b 04 59 40 d0 02 81 16 88 b0 40 84 05 43 58 b0 82 05 f9 46 51 17 52 13 04 89 6e 74 7d e4 c7 39 11 08 cd ee ce ce 74 57 75 57 57 3d 79 ef cd 94 73 1e 00 00 00 00 60 6a ff cf 11 05 00 00 00 60 0e 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00 00 66 21 78 02 00 00 00 60 16 82 27 00 00 00
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR2)pHYs.#.#x?v IDATxqG67?5c1,d@Y@@CXFQRnt}9tWuWW=ys`j`'f!x`'f!x`'f!x`'f!x`'f!x`'f!x`'
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1111INData Raw: 18 ce fe 5a f3 fb 98 c8 d8 7a d7 f2 ae 77 00 f0 20 c1 13 50 b3 0b 3b d8 cd 6e 7c 18 ff 36 66 b8 f0 17 6d 76 ed 19 07 9b 1f a8 72 9a 56 ce f9 c4 e0 f1 8f 9e 46 2b 69 6d d7 0e 95 9d 00 4c 42 f0 04 54 29 e6 c0 bc 70 f6 66 75 1d 43 c4 df 35 fc 1e 1f 43 f0 d4 96 71 6e d9 81 59 4e f3 88 d0 fa 50 f8 f4 b1 9a ef b7 06 e6 3e 01 30 af 26 43 7f c1 13 50 9d 08 9d d6 9e 03 d3 ba cb a8 00 79 df fb 81 d8 94 52 7a a6 ca ae 29 3f 98 5b 36 bf b8 8e 3c 8b ca b2 de fd 1c bf 61 b0 c9 4c 34 a0 69 82 27 a0 2a 42 a7 45 bc 89 dd bc cc b9 f9 9c d6 93 36 dc ce 73 12 00 2c 24 ae 27 87 c2 a7 8f be 4f 29 bd 37 74 1c 80 5e 08 9e 80 6a 08 9d 16 a1 02 e4 eb b4 d9 d5 ef 26 5a 48 cd 73 5a 98 f0 e9 13 cf 63 ee d3 b3 82 5e d3 5d 82 76 00 26 21 78 02 aa 20 74 9a dd 38 cf e9 bf 2a 40 1e e4 41
                                                                                                                                                                                                                                            Data Ascii: Zzw P;n|6fmvrVF+imLBT)pfuC5CqnYNP>0&CPyRz)?[6<aL4i'*BE6s,$'O)7t^j&ZHsZc^]v&!x t8*@A
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC15273INData Raw: 3c 01 3b 89 c0 e9 b6 a5 ce 83 f9 b4 c6 95 fc ef 72 ce 87 e6 38 ad 4b f5 40 f1 0c 14 ef 54 ce f9 c2 a0 f1 7b 8d 33 15 2f 0a 7c 5d 00 20 78 02 1e 76 bb 4b 9d 19 4e b3 b9 8e c1 e1 cf e2 a1 8a f5 09 9e ca f5 4a 25 60 f7 0c 1a bf df f3 94 d2 5c c3 c6 01 e0 d1 04 4f c0 17 a5 94 0e 52 4a e3 f0 de 0f b1 4b 9d c0 69 5a 37 f1 10 6d 70 78 79 04 4f 65 ba 99 71 17 2f 2a 11 c1 e3 1b e7 eb 5e 3f 8e 9b 7d 14 f8 ba 00 e8 98 e0 09 f8 44 54 37 8d ed 74 e3 fc 94 3f c6 1d 73 a2 84 9f e9 dc 6c ec 54 a7 65 a8 4c 07 bd 1f 80 42 9d 19 b4 4f 38 89 6b 29 9f 3b 37 ef 09 80 92 08 9e 80 8f ee 54 37 8d ed 74 cf 1d 99 c9 7d 12 38 79 80 2e d3 f8 5d 10 b6 16 49 b5 13 7f 8b eb a7 cf c3 fd cc 7b 02 a0 28 82 27 e8 d8 b8 22 3a ce 83 88 d9 4d aa 9b e6 23 70 aa 8b 36 bb 32 5d f8 ee 70 c7 99 aa
                                                                                                                                                                                                                                            Data Ascii: <;r8K@T{3/|] xvKNJ%`\ORJKiZ7mpxyOeq/*^?}DT7t?slTeLBO8k);7T7t}8y.]I{('":M#p62]p
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC9562INData Raw: d1 08 9d 00 98 9c 0d f7 f8 bf c4 4e d7 00 1c c9 52 bb 1d c5 17 4f 8a 7e 4f 4d 15 d5 8d 66 e3 70 b8 f8 fc b8 39 1c 47 13 9e ff 2c 74 02 00 00 d6 11 3c ed 21 fa 3d 7d 49 f0 ab 5f 0a 9f e0 30 ad d0 49 33 f1 e1 3d 2e 16 8b 53 cb 85 01 00 80 2e 82 a7 fd 35 3d 64 ee 13 fc 5e e1 13 1c 46 33 f1 71 34 e3 e0 89 d0 09 00 00 d8 44 f0 b4 a7 e8 c5 f4 36 96 97 f4 4d f8 04 7b 88 1d ec 5e 3b 67 83 bb 8a 4a 27 bd e9 00 00 80 8d 04 4f 07 88 27 fc a9 b6 0b 17 3e c1 0e aa aa 3a b7 83 dd 28 3e d7 75 fd 56 e8 04 00 00 ec 42 f0 74 a0 ba ae af 13 35 1b 5f 44 f8 74 17 bb 74 01 2b aa aa 6a 82 df df 9c 97 41 3d c5 ce 75 e7 33 7a cd 00 00 c0 91 04 4f 47 88 66 e3 57 89 7e fd f3 a8 7c 12 3e 41 4b 84 4e bf 3b 27 83 7a 8a a5 75 76 ae 03 00 00 f6 22 78 3a 52 b3 e4 64 b1 58 dc 26 fa f5 cd
                                                                                                                                                                                                                                            Data Ascii: NRO~OMfp9G,t<!=}I_0I3=.S.5=d^F3q4D6M{^;gJ'O'>:(>uVBt5_Dtt+jA=u3zOGfW~|>AKN;'zuv"x:RdX&


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            43192.168.2.849786130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC552OUTGET /wp-content/plugins/angwp/assets/dev/js/advertising.js?ver=6.5.3 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 207
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC207INData Raw: 2f 2a 0a 20 2a 20 44 75 6d 6d 79 20 66 69 6c 65 20 6a 75 73 74 20 74 6f 20 75 70 73 65 74 20 41 44 20 42 6c 6f 63 6b 65 72 73 2e 0a 20 2a 20 49 66 20 61 64 62 6c 6f 63 6b 65 72 73 20 61 72 65 20 61 63 74 69 76 61 74 65 64 20 74 68 65 79 20 77 69 6c 6c 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 68 69 64 65 20 74 68 69 73 20 66 69 6c 65 2e 0a 20 2a 20 49 66 20 74 68 69 73 20 66 69 6c 65 20 69 73 20 68 69 64 64 65 6e 20 77 65 20 6b 6e 6f 77 20 61 6e 20 41 44 20 42 6c 6f 63 6b 65 72 20 69 73 20 61 63 74 69 76 65 2e 0a 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 6e 69 6e 67 5f 6e 6f 5f 61 64 62 6c 6f 63 6b 20 3d 20 74 72 75 65 3b
                                                                                                                                                                                                                                            Data Ascii: /* * Dummy file just to upset AD Blockers. * If adblockers are activated they will most likely hide this file. * If this file is hidden we know an AD Blocker is active.*/window.adning_no_adblock = true;


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            44192.168.2.849788130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC564OUTGET /wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.54.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 17:51:29 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 7576
                                                                                                                                                                                                                                            last-modified: Sun, 15 Sep 2024 16:50:24 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 107
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC7576INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: (()=>{function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}!function(){if("fun


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            45192.168.2.849789130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC542OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 13577
                                                                                                                                                                                                                                            last-modified: Tue, 29 Aug 2023 07:34:21 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            46192.168.2.84979094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:42 UTC728OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:43 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 457
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            47192.168.2.849791130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC544OUTGET /wp-content/plugins/eazy-ad-unblocker/images/refresh.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 14:57:38 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 460
                                                                                                                                                                                                                                            last-modified: Sun, 15 Sep 2024 16:50:27 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 91
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC460INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 01 93 49 44 41 54 78 01 a5 cd 03 ac 5d 69 14 80 d1 35 b6 6d db 9e 98 63 7b e2 64 da c6 66 6d db 6d 58 86 b5 db a0 b6 6d db b6 76 5f fe dc 9c ea e4 dd d3 3b eb 8b b3 a1 1a 0f a8 e1 7f b9 cf 6e 4d dd ac 62 f7 da 2f f4 76 8f 0a dd 6e 8f 10 46 7b d2 0d 7b d9 bf ba 3a 2d 52 0b bc ab 38 5f ea 5f fa 9d 65 ab ef 15 f2 b0 2e 4e 8a 9c ea 28 e0 75 b3 44 4e c7 d4 52 c0 6b 56 66 2b 17 4c d6 d8 61 21 ec f0 9d 02 1e 92 7d 37 cb b7 6e 75 b3 3d c2 52 1f 29 a4 53 b6 de cb bd e0 5e c7 4c f1 9c 42 3e 75 5c a4 7a bb 99 e4 01 9d 3d a4 a0 be 22 35 db 7d 94 dc a4 b0 e7 ed 16 c2 39 5f ab c8 9f 22 35 dd ed 2a d2 56 a4 1a a8 d0 70 91 fa 4e 85 a6 88 d4 87 8a b8 c5 63 a9 07 65 26
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR sIDATx]i5mc{dfmmXmv_;nMb/vnF{{:-R8__e.N(uDNRkVf+La!}7nu=R)S^LB>u\z="5}9_"5*VpNce&


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            48192.168.2.84979394.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC724OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 4307
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            49192.168.2.84979694.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC723OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:10 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 9141
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 110
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            50192.168.2.84979594.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC723OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 19:14:21 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 2358
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 64
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            51192.168.2.84979494.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC722OUTGET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 8466
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC8466INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Autocomplete 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            52192.168.2.849800104.16.160.1454432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC548OUTGET /sdks/OneSignalSDK.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.onesignal.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:43 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                            access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 2603
                                                                                                                                                                                                                                            Expires: Sat, 26 Oct 2024 22:36:43 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                            Set-Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw; path=/; expires=Wed, 23-Oct-24 23:06:43 GMT; domain=.onesignal.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8d7535255a7b477c-DFW
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC582INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                            Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 56 45 52 53 49 4f 4e 3d 4e 75 6d 62 65 72 28 31 35 31 36 30 36 29 2c 74 68 69 73 2e 6c 6f 67 3d 7b 73 65 74 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 63 75 72 72 65 6e 74 4c 6f 67 4c 65 76 65 6c 3d 65 7d 7d 2c 74 68 69 73 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 28 65 2e 46 55 4e 43 54 49 4f 4e 5f 4c 49 53 54 5f 54 4f 5f 53 54 55 42 2c 74 68 69 73 2e 73 74 75 62 46 75 6e 63 74 69 6f 6e 2c 74 29 2c 74 68 69 73 2e 73 65 74 75 70 53
                                                                                                                                                                                                                                            Data Ascii: y(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupS
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 2c 22 67 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 2c 22 70 72 6f 76 69 64 65 55 73 65 72 43 6f 6e 73 65 6e 74 22 2c 22 69 73 4f 70 74 65 64 4f 75 74 22 2c 22 67 65 74 45 6d 61 69 6c 49 64 22 2c 22 67 65 74 53 4d 53 49 64 22 2c 22 73 65 6e 64 4f 75 74 63 6f 6d 65 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 73 68 6f 75 6c 64 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74
                                                                                                                                                                                                                                            Data Ascii: ,"getExternalUserId","provideUserConsent","isOptedOut","getEmailId","getSMSId","sendOutcome"]},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(){}return e.shouldLog=function(){try{if("undefined"==t
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 22 29 3b 76 61 72 20 6f 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 6d 65 73 73 61 67 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 6e 61 6d 65 22 2c 7b 63 6f 6e 66 69
                                                                                                                                                                                                                                            Data Ascii: ect.defineProperty(t,"__esModule",{value:!0});var i=function(e){function t(n){void 0===n&&(n="");var o=e.call(this,n)||this;return Object.defineProperty(o,"message",{configurable:!0,enumerable:!1,value:n,writable:!0}),Object.defineProperty(o,"name",{confi
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72
                                                                                                                                                                                                                                            Data Ascii: is.__extends||(o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)},function(e,t){function n(){this.constr
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 78 74 65 6e 64 73 7c 7c 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d
                                                                                                                                                                                                                                            Data Ascii: xtends||(o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)},function(e,t){function n(){this.constructor=
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 69 70 74 69 6f 6e 4f 70 74 69 6f 6e 73 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 22 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 74 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 76 6f 69 64 20 30 2c 74 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 29 7c 7c 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                            Data Ascii: iptionOptions.prototype.hasOwnProperty("applicationServerKey")}Object.defineProperty(t,"__esModule",{value:!0}),t.supportsVapidPush=t.isMacOSSafariInIframe=t.isPushNotificationsSupported=void 0,t.isPushNotificationsSupported=function(){return r()||window.
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC416INData Raw: 53 44 4b 57 6f 72 6b 65 72 2e 6a 73 3f 76 3d 22 2b 65 2e 56 45 52 53 49 4f 4e 29 3a 6f 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 28 29 3f 28 65 2e 61 64 64 53 63 72 69 70 74 54 6f 50 61 67 65 28 65 2e 67 65 74 50 61 74 68 41 6e 64 50 72 65 66 69 78 28 29 2b 22 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 53 44 4b 45 53 36 2e 6a 73 3f 76 3d 22 2b 65 2e 56 45 52 53 49 4f 4e 29 2c 65 2e 61 64 64 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 45 53 36 53 44 4b 53 74 75 62 28 29 29 3a 65 2e 61 64 64 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 45 53 35 53 44 4b 53 74 75 62 28 29 7d 2c 65 7d 28 29 3b 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 61 2c 61 2e 56 45 52 53 49 4f 4e 3d 4e 75 6d 62 65 72 28 31 35 31 36 30
                                                                                                                                                                                                                                            Data Ascii: SDKWorker.js?v="+e.VERSION):o.isPushNotificationsSupported()?(e.addScriptToPage(e.getPathAndPrefix()+"OneSignalPageSDKES6.js?v="+e.VERSION),e.addOneSignalPageES6SDKStub()):e.addOneSignalPageES5SDKStub()},e}();t.OneSignalShimLoader=a,a.VERSION=Number(15160
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            53192.168.2.849799104.27.194.884432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC546OUTGET /3.6.2/plyr.polyfilled.js?ver=1.6.9 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.plyr.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:43 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 192108
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                            Cf-Bgj: minify
                                                                                                                                                                                                                                            Cf-Polished: origSize=192169
                                                                                                                                                                                                                                            ETag: "f6c87d6145f0c018fb06f1c3ce8f27e6"
                                                                                                                                                                                                                                            Last-Modified: Thu, 20 Apr 2023 10:33:43 GMT
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 90251
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SkXL6WwnifvtTI1gjcjKiwaJ0wn8ez7%2FFalpRAuCFs22OR64o7CMQuqSCSEm8cOGz7yaz68EEBNu8Jc8gcLTghqsfBBL94MKU5viHZIteugHvsiRSKhlUHGPds6z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8d753525596a6b4a-DFW
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC542INData Raw: 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 50 6c 79 72 22 2c 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 50 6c 79 72 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                            Data Ascii: "object"==typeof navigator&&function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Plyr",t):(e=e||self).Plyr=t()}(this,(function(){"use strict";!function(){if("undefined"!=typeof
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 6d 45 76 65 6e 74 22 29 29 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 2c 74 2e 62 75 62 62 6c 65 73 2c 74 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 74 2e 64 65 74 61 69 6c 29 2c 69 3d 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 2c 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 21 30 7d 7d 2c 6e 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 77 69 6e 64 6f
                                                                                                                                                                                                                                            Data Ascii: mEvent")).initCustomEvent(e,t.bubbles,t.cancelable,t.detail),i=n.preventDefault,n.preventDefault=function(){i.call(this);try{Object.defineProperty(this,"defaultPrevented",{get:function(){return!0}})}catch(e){this.defaultPrevented=!0}},n};t.prototype=windo
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 20 64 28 70 28 65 29 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 21 3d 3d 65 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 67 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 2c 69 3b 69 66 28 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 67 28 69 3d 6e 2e 63 61 6c 6c 28 65 29 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 76 61 6c 75 65 4f 66 29 26 26 21 67 28 69 3d 6e 2e 63 61 6c 6c 28 65 29 29 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                            Data Ascii: e){return d(p(e))},g=function(e){return"object"==typeof e?null!==e:"function"==typeof e},v=function(e,t){if(!g(e))return e;var n,i;if(t&&"function"==typeof(n=e.toString)&&!g(i=n.call(e)))return i;if("function"==typeof(n=e.valueOf)&&!g(i=n.call(e)))return
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 70 65 63 74 53 6f 75 72 63 65 2c 55 3d 69 2e 57 65 61 6b 4d 61 70 2c 44 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 5f 28 55 29 29 2c 46 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4c 5b 65 5d 7c 7c 28 4c 5b 65 5d 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 29 7d 29 28 22 76 65 72 73 69 6f 6e 73 22 2c 5b 5d 29 2e 70 75 73 68 28 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 36 2e 35 22 2c 6d 6f 64 65 3a 22 67 6c 6f 62 61 6c 22 2c 63 6f 70 79 72 69 67 68 74 3a 22 c2 a9 20 32 30 32 30 20 44 65 6e 69 73 20 50 75 73 68 6b 61 72 65 76 20 28 7a 6c 6f 69 72 6f 63 6b 2e 72 75 29 22 7d 29 7d
                                                                                                                                                                                                                                            Data Ascii: pectSource,U=i.WeakMap,D="function"==typeof U&&/native code/.test(_(U)),F=t((function(e){(e.exports=function(e,t){return L[e]||(L[e]=void 0!==t?t:{})})("versions",[]).push({version:"3.6.5",mode:"global",copyright:" 2020 Denis Pushkarev (zloirock.ru)"})}
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 73 29 2e 73 6f 75 72 63 65 7c 7c 5f 28 74 68 69 73 29 7d 29 29 7d 29 29 2c 74 65 3d 69 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 76 6f 69 64 20 30 7d 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 6e 65 28 74 65 5b 65 5d 29 7c 7c 6e 65 28 69 5b 65 5d 29 3a 74 65 5b 65 5d 26 26 74 65 5b 65 5d 5b 74 5d 7c 7c 69 5b 65 5d 26 26 69 5b 65 5d 5b 74 5d 7d 2c 72 65 3d 4d 61 74 68 2e 63 65 69 6c 2c 61 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 3d 2b 65 29 3f 30 3a 28 65 3e 30 3f 61 65 3a 72 65 29 28 65 29 7d
                                                                                                                                                                                                                                            Data Ascii: s).source||_(this)}))})),te=i,ne=function(e){return"function"==typeof e?e:void 0},ie=function(e,t){return arguments.length<2?ne(te[e])||ne(i[e]):te[e]&&te[e][t]||i[e]&&i[e][t]},re=Math.ceil,ae=Math.floor,oe=function(e){return isNaN(e=+e)?0:(e>0?ae:re)(e)}
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 54 65 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 41 65 3d 53 65 2e 64 61 74 61 3d 7b 7d 2c 50 65 3d 53 65 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 78 65 3d 53 65 2e 50 4f 4c 59 46 49 4c 4c 3d 22 50 22 2c 43 65 3d 53 65 2c 4f 65 3d 41 2e 66 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 61 2c 6f 2c 73 2c 6c 3d 65 2e 74 61 72 67 65 74 2c 63 3d 65 2e 67 6c 6f 62 61 6c 2c 75 3d 65 2e 73 74 61 74 3b 69 66 28 6e 3d 63 3f 69 3a 75 3f 69 5b 6c 5d 7c 7c 49 28 6c 2c 7b 7d 29 3a 28 69 5b 6c 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 72 20 69 6e 20 74 29 7b 69 66 28 6f 3d 74 5b 72 5d 2c 61 3d 65 2e 6e 6f 54 61 72 67 65 74 47
                                                                                                                                                                                                                                            Data Ascii: {return String(e).replace(Te,".").toLowerCase()},Ae=Se.data={},Pe=Se.NATIVE="N",xe=Se.POLYFILL="P",Ce=Se,Oe=A.f,Ie=function(e,t){var n,r,a,o,s,l=e.target,c=e.global,u=e.stat;if(n=c?i:u?i[l]||I(l,{}):(i[l]||{}).prototype)for(r in t){if(o=t[r],a=e.noTargetG
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 3f 28 46 65 2e 70 72 6f 74 6f 74 79 70 65 3d 50 28 65 29 2c 6e 3d 6e 65 77 20 46 65 2c 46 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 2c 6e 5b 44 65 5d 3d 65 29 3a 6e 3d 48 65 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 3f 6e 3a 5f 65 28 6e 2c 74 29 7d 2c 56 65 3d 79 65 2e 66 2c 7a 65 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 57 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 4b 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                            Data Ascii: ){var n;return null!==e?(Fe.prototype=P(e),n=new Fe,Fe.prototype=null,n[De]=e):n=He(),void 0===t?n:_e(n,t)},Ve=ye.f,ze={}.toString,We="object"==typeof window&&window&&Object.getOwnPropertyNames?Object.getOwnPropertyNames(window):[],Ke={f:function(e){retur
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 2c 61 3d 36 3d 3d 65 2c 6f 3d 35 3d 3d 65 7c 7c 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 2c 6c 2c 63 2c 75 29 7b 66 6f 72 28 76 61 72 20 68 2c 66 2c 70 3d 52 65 28 73 29 2c 6d 3d 64 28 70 29 2c 67 3d 72 74 28 6c 2c 63 2c 33 29 2c 76 3d 6c 65 28 6d 2e 6c 65 6e 67 74 68 29 2c 79 3d 30 2c 62 3d 75 7c 7c 6f 74 2c 77 3d 74 3f 62 28 73 2c 76 29 3a 6e 3f 62 28 73 2c 30 29 3a 76 6f 69 64 20 30 3b 76 3e 79 3b 79 2b 2b 29 69 66 28 28 6f 7c 7c 79 20 69 6e 20 6d 29 26 26 28 66 3d 67 28 68 3d 6d 5b 79 5d 2c 79 2c 70 29 2c 65 29 29 69 66 28 74 29 77 5b 79 5d 3d 66 3b 65 6c 73 65 20 69 66 28 66 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 68 3b 63 61 73 65 20 36 3a 72 65 74 75
                                                                                                                                                                                                                                            Data Ascii: ,a=6==e,o=5==e||a;return function(s,l,c,u){for(var h,f,p=Re(s),m=d(p),g=rt(l,c,3),v=le(m.length),y=0,b=u||ot,w=t?b(s,v):n?b(s,0):void 0;v>y;y++)if((o||y in m)&&(f=g(h=m[y],y,p),e))if(t)w[y]=f;else if(f)switch(e){case 3:return!0;case 5:return h;case 6:retu
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 50 28 65 29 3b 76 61 72 20 6e 3d 6d 28 74 29 2c 69 3d 4d 65 28 6e 29 2e 63 6f 6e 63 61 74 28 55 74 28 6e 29 29 3b 72 65 74 75 72 6e 20 75 74 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 26 26 21 52 74 2e 63 61 6c 6c 28 6e 2c 74 29 7c 7c 6a 74 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 2c 65 7d 2c 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 76 28 65 2c 21 30 29 2c 6e 3d 6b 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 28 74 68 69 73 3d 3d 3d 6d 74 26 26 62 28 54 74 2c 74 29 26 26 21 62 28 53 74 2c 74 29 29 26 26 28 21 28 6e 7c 7c 21 62 28 74 68 69 73 2c 74 29 7c 7c 21 62 28 54 74 2c 74 29 7c 7c 62 28 74 68 69 73 2c 68 74 29 26 26 74 68 69 73 5b 68 74 5d 5b 74 5d 29 7c 7c 6e
                                                                                                                                                                                                                                            Data Ascii: function(e,t){P(e);var n=m(t),i=Me(n).concat(Ut(n));return ut(i,(function(t){a&&!Rt.call(n,t)||jt(e,t,n[t])})),e},Rt=function(e){var t=v(e,!0),n=kt.call(this,t);return!(this===mt&&b(Tt,t)&&!b(St,t))&&(!(n||!b(this,t)||!b(Tt,t)||b(this,ht)&&this[ht][t])||n
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC1369INData Raw: 65 28 7b 74 61 72 67 65 74 3a 22 53 79 6d 62 6f 6c 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 4c 65 7d 2c 7b 66 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 74 72 69 6e 67 28 65 29 3b 69 66 28 62 28 45 74 2c 74 29 29 72 65 74 75 72 6e 20 45 74 5b 74 5d 3b 76 61 72 20 6e 3d 67 74 28 74 29 3b 72 65 74 75 72 6e 20 45 74 5b 74 5d 3d 6e 2c 41 74 5b 6e 5d 3d 74 2c 6e 7d 2c 6b 65 79 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 4c 74 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 65 2b 22 20 69 73 20 6e 6f 74 20 61 20 73 79 6d 62 6f 6c 22 29 3b 69 66 28 62 28 41 74 2c 65 29 29 72 65 74 75 72 6e 20 41 74 5b 65 5d 7d 2c 75 73 65 53 65 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 43 74 3d 21 30 7d 2c 75
                                                                                                                                                                                                                                            Data Ascii: e({target:"Symbol",stat:!0,forced:!Le},{for:function(e){var t=String(e);if(b(Et,t))return Et[t];var n=gt(t);return Et[t]=n,At[n]=t,n},keyFor:function(e){if(!Lt(e))throw TypeError(e+" is not a symbol");if(b(At,e))return At[e]},useSetter:function(){Ct=!0},u


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            54192.168.2.849797130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC550OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 8171
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC8171INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30
                                                                                                                                                                                                                                            Data Ascii: !function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            55192.168.2.84979894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:43 UTC729OUTGET /wp-content/plugins/angwp/assets/dist/angwp.bundle.js?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:43 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 230393
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 22
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC14594INData Raw: 2f 2a 2a 2a 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 73 29 20 7b 20 2f 2f 20 77 65 62 70 61 63 6b 42 6f 6f 74 73 74 72 61 70 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 6d 6f 64 75 6c 65 20 63 61 63 68 65 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 76 61 72 20 69 6e 73 74 61 6c 6c 65 64 4d 6f 64 75 6c 65 73 20 3d 20 7b 7d 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 72 65 71 75 69 72 65 20 66 75 6e 63 74 69 6f 6e 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 6d 6f 64 75 6c 65 49 64 29 20 7b 0a 2f 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 6d 6f 64 75 6c 65 20 69 73 20 69 6e
                                                                                                                                                                                                                                            Data Ascii: /******/ (function(modules) { // webpackBootstrap/******/ // The module cache/******/ var installedModules = {};/******//******/ // The require function/******/ function __webpack_require__(moduleId) {/******//******/ // Check if module is in
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC1111INData Raw: 6e 65 72 70 65 65 6c 5f 63 73 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 2f 2a 21 20 2e 2e 2f 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 6f 72 6e 65 72 70 65 65 6c 2f 63 6f 72 6e 65 72 70 65 65 6c 2e 63 73 73 20 2a 2f 20 5c 22 2e 2f 61 73 73 65 74 73 2f 70 61 63 6b 61 67 65 73 2f 63 6f 72 6e 65 72 70 65 65 6c 2f 63 6f 72 6e 65 72 70 65 65 6c 2e 63 73 73 5c 22 29 3b 5c 6e 2f 2a 20 68 61 72 6d 6f 6e 79 20 69 6d 70 6f 72 74 20 2a 2f 20 76 61 72 20 5f 70 61 63 6b 61 67 65 73 5f 63 6f 72 6e 65 72 70 65 65 6c 5f 63 6f 72 6e 65 72 70 65 65 6c 5f 63 73 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 5f 5f 5f 64 65 66
                                                                                                                                                                                                                                            Data Ascii: nerpeel_css__WEBPACK_IMPORTED_MODULE_3__ = __webpack_require__(/*! ../../packages/cornerpeel/cornerpeel.css */ \"./assets/packages/cornerpeel/cornerpeel.css\");\n/* harmony import */ var _packages_cornerpeel_cornerpeel_css__WEBPACK_IMPORTED_MODULE_3___def
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC15273INData Raw: 75 67 69 6e 73 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 36 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 2f 2a 21 20 2e 2f 6a 51 75 65 72 79 2e 61 64 6e 70 6c 75 67 69 6e 73 2e 6a 73 20 2a 2f 20 5c 22 2e 2f 61 73 73 65 74 73 2f 64 65 76 2f 6a 73 2f 6a 51 75 65 72 79 2e 61 64 6e 70 6c 75 67 69 6e 73 2e 6a 73 5c 22 29 3b 5c 6e 2f 2a 20 68 61 72 6d 6f 6e 79 20 69 6d 70 6f 72 74 20 2a 2f 20 76 61 72 20 5f 6a 51 75 65 72 79 5f 61 64 6e 70 6c 75 67 69 6e 73 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 36 5f 5f 5f 64 65 66 61 75 6c 74 20 3d 20 2f 2a 23 5f 5f 50 55 52 45 5f 5f 2a 2f 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 28
                                                                                                                                                                                                                                            Data Ascii: ugins_js__WEBPACK_IMPORTED_MODULE_6__ = __webpack_require__(/*! ./jQuery.adnplugins.js */ \"./assets/dev/js/jQuery.adnplugins.js\");\n/* harmony import */ var _jQuery_adnplugins_js__WEBPACK_IMPORTED_MODULE_6___default = /*#__PURE__*/__webpack_require__.n(
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC16384INData Raw: 2e 73 74 79 6c 65 5b 62 5d 20 21 3d 20 65 29 20 72 65 74 75 72 6e 20 63 20 3d 20 62 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 7d 29 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 3b 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 62 28 62 29 20 7b 5c 6e 20 20 20 20 20 20 76 61 72 20 61 3b 5c 6e 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 63 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 61 20 3d 20 61 20 7c 7c 20 63 62 28 62 29 28 63 29 20 7c 7c 20 62 3b 5c 6e 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 3b 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 76 61 72 20 4d 20 3d 20 61 62 28 5c 22 74 72 61 6e 73
                                                                                                                                                                                                                                            Data Ascii: .style[b] != e) return c = b;\n });\n }\n\n return c;\n };\n }\n\n function ab(b) {\n var a;\n return function (c) {\n a = a || cb(b)(c) || b;\n return a;\n };\n }\n\n var M = ab(\"trans
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC16384INData Raw: 3d 20 34 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 6d 28 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 69 2c 20 5c 22 6d 6f 75 73 65 75 70 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 68 2c 20 5c 22 6d 6f 75 73 65 75 70 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 68 2c 20 5c 22 74 6f 75 63 68 65 6e 64 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 68 2c 20 5c 22 74 6f 75 63 68 63 61 6e 63 65 6c 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 69 2c 20 5c 22 62 6c 75 72 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 61 2e 4b 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 5c 6e 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: = 4;\n m();\n a.a(i, \"mouseup\", c);\n a.a(h, \"mouseup\", c);\n a.a(h, \"touchend\", c);\n a.a(h, \"touchcancel\", c);\n a.a(i, \"blur\", c);\n }\n }\n\n a.Kd = function (a) {\n
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC16384INData Raw: 20 20 20 20 62 72 65 61 6b 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 63 61 73 65 20 6e 3a 5c 6e 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 72 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 73 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 70 20 3d 20 5b 61 2c 20 65 2c 20 62 2c 20 66 5d 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 63 61 73 65 20 69 3a 5c 6e 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 30 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 30 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 70 20 3d 20 5b 66 2c 20 62 2c 20 65 2c 20 61 5d 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 63 61 73 65 20 6b 3a 5c 6e 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 72 3b 5c 6e 20 20
                                                                                                                                                                                                                                            Data Ascii: break;\n\n case n:\n c = r;\n h = s;\n p = [a, e, b, f];\n break;\n\n case i:\n c = 0;\n h = 0;\n p = [f, b, e, a];\n break;\n\n case k:\n c = r;\n
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC16384INData Raw: 20 2b 20 31 29 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 49 20 3d 20 63 2e 52 28 6e 20 2f 20 28 72 20 2b 20 31 29 29 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 79 20 3d 20 67 2e 67 63 20 26 26 20 21 69 20 3f 20 72 20 2d 20 45 20 3a 20 45 3b 5c 6e 20 20 20 20 20 20 20 20 62 2e 5a 28 6f 2c 20 28 21 69 20 3f 20 79 20 3a 20 49 29 20 2a 20 46 29 3b 5c 6e 20 20 20 20 20 20 20 20 62 2e 56 28 6f 2c 20 28 69 20 3f 20 79 20 3a 20 49 29 20 2a 20 47 29 3b 5c 6e 20 20 20 20 20 20 20 20 62 2e 4a 28 68 2c 20 6f 29 3b 5c 6e 20 20 20 20 20 20 20 20 78 5b 6e 5d 20 3d 20 6f 3b 5c 6e 20 20 20 20 20 20 20 20 67 2e 24 41 63 74 69 6f 6e 4d 6f 64 65 20 26 20 31 20 26 26 20 61 2e 61 28 6f 2c 20 5c 22 63 6c 69 63 6b 5c 22 2c 20 62 2e 54 28 66 2c 20 77 2c 20 6e 29 29 3b 5c 6e
                                                                                                                                                                                                                                            Data Ascii: + 1),\n I = c.R(n / (r + 1)),\n y = g.gc && !i ? r - E : E;\n b.Z(o, (!i ? y : I) * F);\n b.V(o, (i ? y : I) * G);\n b.J(h, o);\n x[n] = o;\n g.$ActionMode & 1 && a.a(o, \"click\", b.T(f, w, n));\n
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC16384INData Raw: 20 30 2c 5c 6e 20 20 20 20 20 20 20 20 70 62 2c 5c 6e 20 20 20 20 20 20 20 20 41 2c 5c 6e 20 20 20 20 20 20 20 20 46 62 2c 5c 6e 20 20 20 20 20 20 20 20 45 62 2c 5c 6e 20 20 20 20 20 20 20 20 4c 2c 5c 6e 20 20 20 20 20 20 20 20 41 62 2c 5c 6e 20 20 20 20 20 20 20 20 44 62 2c 5c 6e 20 20 20 20 20 20 20 20 42 2c 5c 6e 20 20 20 20 20 20 20 20 5a 2c 5c 6e 20 20 20 20 20 20 20 20 72 62 2c 5c 6e 20 20 20 20 20 20 20 20 79 2c 5c 6e 20 20 20 20 20 20 20 20 42 62 2c 5c 6e 20 20 20 20 20 20 20 20 63 63 20 3d 20 62 2e 52 63 28 29 2c 5c 6e 20 20 20 20 20 20 20 20 55 62 20 3d 20 63 63 2e 48 63 2c 5c 6e 20 20 20 20 20 20 20 20 78 20 3d 20 5b 5d 2c 5c 6e 20 20 20 20 20 20 20 20 44 2c 5c 6e 20 20 20 20 20 20 20 20 68 62 2c 5c 6e 20 20 20 20 20 20 20 20 61 62 2c 5c 6e 20
                                                                                                                                                                                                                                            Data Ascii: 0,\n pb,\n A,\n Fb,\n Eb,\n L,\n Ab,\n Db,\n B,\n Z,\n rb,\n y,\n Bb,\n cc = b.Rc(),\n Ub = cc.Hc,\n x = [],\n D,\n hb,\n ab,\n
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC16384INData Raw: 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6b 20 3d 3d 20 66 29 20 6c 20 3d 20 65 3b 65 6c 73 65 20 69 66 20 28 21 6b 29 20 6c 20 3d 20 66 3b 65 6c 73 65 20 6c 20 3d 20 63 2e 75 65 28 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 6b 20 21 3d 20 66 20 7c 7c 20 21 47 63 28 29 29 20 26 26 20 63 2e 47 63 28 6c 2c 20 42 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 5c 6e 20 20 20 20 20 20 63 2e 44 66 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 66 20 3d 3d 20 65 20 26 26 20 66 20 3d 3d 20 63 2e 6f 28 29 20 26 26 20 63 2e 4d 28 6d 29 3b 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 5c 6e 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: \n if (k == f) l = e;else if (!k) l = f;else l = c.ue();\n (k != f || !Gc()) && c.Gc(l, B);\n }\n }\n }\n };\n\n c.Df = function () {\n f == e && f == c.o() && c.M(m);\n };\n\n
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC16384INData Raw: 72 3b 5c 22 3e 3c 2f 64 69 76 3e 27 20 3a 20 27 27 3b 20 2f 2f 20 6e 6f 2d 72 65 70 65 61 74 20 66 69 78 65 64 20 63 65 6e 74 65 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2b 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 73 6b 69 6e 5f 62 67 5f 74 6f 70 5c 22 3e 3c 2f 64 69 76 3e 27 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2b 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 73 6b 69 6e 5f 62 67 5f 6c 65 66 74 5c 22 3e 3c 2f 64 69 76 3e 27 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2b 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 73 6b 69 6e 5f 62 67 5f 72 69 67 68 74 5c 22 3e 3c 2f 64 69 76 3e 27 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2b 3d 20
                                                                                                                                                                                                                                            Data Ascii: r;\"></div>' : ''; // no-repeat fixed center\n h+= '<div class=\"skin_bg_top\"></div>';\n h+= '<div class=\"skin_bg_left\"></div>';\n h+= '<div class=\"skin_bg_right\"></div>';\n h+=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            56192.168.2.849802130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC536OUTGET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 18:56:04 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 10114
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 102
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC10114INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 65 6e 75 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Menu 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquer


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            57192.168.2.849803130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC553OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:14:08 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 6625
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 28
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC6625INData Raw: 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c
                                                                                                                                                                                                                                            Data Ascii: var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            58192.168.2.84980494.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC760OUTGET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/spr_inViewport.js?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 888
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC888INData Raw: 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 76 69 73 69 62 6c 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 78 0a 2f 2f 20 6f 66 20 61 6e 79 20 65 6c 65 6d 65 6e 74 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 76 69 65 77 70 6f 72 74 2e 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 61 2f 32 37 34 36 32 35 30 30 2f 33 34 38 31 38 30 33 0a 2f 2f 20 68 74 74 70 3a 2f 2f 6a 73 66 69 64 64 6c 65 2e 6e 65 74 2f 52 6f 6b 6f 43 42 2f 74 77 36 67 32 6f 65 75 2f 37 2f 0a 2f 2a 2a 0a 20 2a 20 24 28 22 2e 65 78 61 6d 70 6c 65 22 29 2e 69 6e 56 69 65 77 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 70 78 29 7b 20 69 66 28 70 78 29 20 24 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6c 61 73 73 22 29 3b 20 7d 2c 20 7b 70 61 64 64 69
                                                                                                                                                                                                                                            Data Ascii: // Return the visible amount of px// of any element currently in viewport.// https://stackoverflow.com/a/27462500/3481803// http://jsfiddle.net/RokoCB/tw6g2oeu/7//** * $(".example").inViewport(function(px){ if(px) $(this).addClass("class"); }, {paddi


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            59192.168.2.849805130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC536OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 21438
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC14595INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC1111INData Raw: 72 69 64 67 65 28 74 2c 6f 29 2c 6f 7d 2c 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 2c 6e 3d 70 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 6f 3d 30 2c 73 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 66 6f 72 28 65 20 69 6e 20 6e 5b 6f 5d 29 69 3d 6e 5b 6f 5d 5b 65 5d 2c 64 2e 63 61 6c 6c 28 6e 5b 6f 5d 2c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 28 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 69 29 3f 74 5b 65 5d 3d 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 5b 65 5d 29 3f 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 5b 65 5d 2c 69 29 3a 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 69 29 3a 74 5b 65 5d 3d 69 29 3b
                                                                                                                                                                                                                                            Data Ascii: ridge(t,o),o},x.widget.extend=function(t){for(var e,i,n=p.call(arguments,1),o=0,s=n.length;o<s;o++)for(e in n[o])i=n[o][e],d.call(n[o],e)&&void 0!==i&&(x.isPlainObject(i)?t[e]=x.isPlainObject(t[e])?x.widget.extend({},t[e],i):x.widget.extend({},i):t[e]=i);
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC5732INData Raw: 6c 65 6d 65 6e 74 3a 22 3c 64 69 76 3e 22 2c 6f 70 74 69 6f 6e 73 3a 7b 63 6c 61 73 73 65 73 3a 7b 7d 2c 64 69 73 61 62 6c 65 64 3a 21 31 2c 63 72 65 61 74 65 3a 6e 75 6c 6c 7d 2c 5f 63 72 65 61 74 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 3d 78 28 65 7c 7c 74 68 69 73 2e 64 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 29 5b 30 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 78 28 65 29 2c 74 68 69 73 2e 75 75 69 64 3d 63 2b 2b 2c 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61
                                                                                                                                                                                                                                            Data Ascii: lement:"<div>",options:{classes:{},disabled:!1,create:null},_createWidget:function(t,e){e=x(e||this.defaultElement||this)[0],this.element=x(e),this.uuid=c++,this.eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            60192.168.2.849806130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC545OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 38590
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC14595INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                                                            Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC1111INData Raw: 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 61 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 65 3a 6e 28 74 29 2c 63 3d 6e 65 77 20 72 28 61 29 3b 6f 3c 61 3b 29 63 5b 6f 5d 3d 74 5b 6f 2b 2b 5d 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 28 72 3d 6e 5b 72 5d 29 26 26 72 2e 70 72 6f 74 6f 74 79 70 65 29 26 26 72 5b 74 5d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 29 2c 6f 3d 65 28 37 32 29 2c 61 3d 65 28 36 39 29 2c 63 3d 65 28 36 32 29 2c 69 3d 65 28 35 39 29 2c 75 3d 65 28 31 31 29 2c 66 3d 65 28 36 30 29 2c 73 3d 41 72 72
                                                                                                                                                                                                                                            Data Ascii: t,e){for(var o=0,a=2<arguments.length?e:n(t),c=new r(a);o<a;)c[o]=t[o++];return c}},function(r,t,e){var n=e(3);r.exports=function(r,t){return(r=(r=n[r])&&r.prototype)&&r[t]}},function(r,t,e){var n=e(2),o=e(72),a=e(69),c=e(62),i=e(59),u=e(11),f=e(60),s=Arr
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC15273INData Raw: 20 65 3d 6e 65 77 20 66 2c 6e 3d 30 3b 72 65 74 75 72 6e 20 69 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 74 28 72 2c 6e 2b 2b 29 3b 73 28 65 2c 6f 29 3f 79 28 70 28 65 2c 6f 29 2c 72 29 3a 6c 28 65 2c 6f 2c 5b 72 5d 29 7d 29 29 2c 65 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 74 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 72 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 74 7d 76 61 72 20 6f 3d 65 28 38 35 29 2c 61 3d 65 28 37 29 2c 63 3d 65 28 34 35 29 2c 69 3d 65 28 33 30 29 2c 75 3d 65 28 38 37 29 2c 66 3d 65 28 36 32 29 2c 73 3d 65 28 32 33 29 2c 70 3d 65 28 38 39 29 2c 6c 3d 65 28 39 30 29 2c 79 3d 65 28 39 33 29 2c 68 3d 54 79 70 65 45 72 72 6f 72 2c 76 3d 6e 2e 70 72 6f 74
                                                                                                                                                                                                                                            Data Ascii: e=new f,n=0;return i(r,(function(r){var o=t(r,n++);s(e,o)?y(p(e,o),r):l(e,o,[r])})),e}})},function(r,t,e){function n(r,t){this.stopped=r,this.result=t}var o=e(85),a=e(7),c=e(45),i=e(30),u=e(87),f=e(62),s=e(23),p=e(89),l=e(90),y=e(93),h=TypeError,v=n.prot
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC7611INData Raw: 44 5d 3b 74 72 79 7b 66 3d 6e 2e 66 72 6f 6d 52 65 63 74 3f 6e 2e 66 72 6f 6d 52 65 63 74 28 74 29 3a 6e 65 77 20 6e 28 74 2e 78 2c 74 2e 79 2c 74 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 29 7d 63 61 74 63 68 28 6e 29 7b 61 28 44 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 44 4f 4d 4d 61 74 72 69 78 22 3a 63 61 73 65 22 44 4f 4d 4d 61 74 72 69 78 52 65 61 64 4f 6e 6c 79 22 3a 6e 3d 70 5b 44 5d 3b 74 72 79 7b 66 3d 6e 2e 66 72 6f 6d 4d 61 74 72 69 78 3f 6e 2e 66 72 6f 6d 4d 61 74 72 69 78 28 74 29 3a 6e 65 77 20 6e 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 61 28 44 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 41 75 64 69 6f 44 61 74 61 22 3a 63 61 73 65 22 56 69 64 65 6f 46 72 61 6d 65 22 3a 67 28 74 2e 63 6c 6f 6e 65 29 7c 7c 61 28 44 29 3b 74 72 79 7b 66 3d 74 2e
                                                                                                                                                                                                                                            Data Ascii: D];try{f=n.fromRect?n.fromRect(t):new n(t.x,t.y,t.width,t.height)}catch(n){a(D)}break;case"DOMMatrix":case"DOMMatrixReadOnly":n=p[D];try{f=n.fromMatrix?n.fromMatrix(t):new n(t)}catch(n){a(D)}break;case"AudioData":case"VideoFrame":g(t.clone)||a(D);try{f=t.


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            61192.168.2.849807130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC550OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 18:56:04 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 457
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 102
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            62192.168.2.84980894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC758OUTGET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/parallax.min.js?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:10 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 6868
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 110
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC6868INData Raw: 2f 2a 21 0a 20 2a 20 70 61 72 61 6c 6c 61 78 2e 6a 73 20 76 31 2e 35 2e 30 20 28 68 74 74 70 3a 2f 2f 70 69 78 65 6c 63 6f 67 2e 67 69 74 68 75 62 2e 69 6f 2f 70 61 72 61 6c 6c 61 78 2e 6a 73 2f 29 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 50 69 78 65 6c 43 6f 67 2c 20 49 6e 63 2e 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 78 65 6c 63 6f 67 2f 70 61 72 61 6c 6c 61 78 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 65 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 64 65 6c 65 74
                                                                                                                                                                                                                                            Data Ascii: /*! * parallax.js v1.5.0 (http://pixelcog.github.io/parallax.js/) * @copyright 2016 PixelCog, Inc. * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE) */!function(t,i,e,s){function o(i,e){var h=this;"object"==typeof e&&(delet


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            63192.168.2.84980994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC715OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 3402
                                                                                                                                                                                                                                            last-modified: Wed, 02 Nov 2022 05:02:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC3402INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Mouse 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jque


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            64192.168.2.84981094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC719OUTGET /wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 17:34:40 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 18705
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 106
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC14594INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 52 65 73 69 7a 61 62 6c 65 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Resizable 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC1111INData Raw: 69 7a 65 2e 68 65 69 67 68 74 3d 69 2e 73 69 7a 65 2e 77 69 64 74 68 2f 69 2e 61 73 70 65 63 74 52 61 74 69 6f 2c 61 3d 21 31 29 2c 69 2e 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 3d 65 2e 68 65 6c 70 65 72 3f 73 2e 6c 65 66 74 3a 30 29 2c 68 2e 74 6f 70 3c 28 69 2e 5f 68 65 6c 70 65 72 3f 73 2e 74 6f 70 3a 30 29 26 26 28 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 3d 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 2b 28 69 2e 5f 68 65 6c 70 65 72 3f 69 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 2d 73 2e 74 6f 70 3a 69 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 29 2c 74 26 26 28 69 2e 73 69 7a 65 2e 77 69 64 74 68 3d 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 2a 69 2e 61 73 70 65 63 74 52 61 74 69 6f 2c 61 3d 21 31 29 2c 69 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 3d 69 2e 5f 68 65 6c
                                                                                                                                                                                                                                            Data Ascii: ize.height=i.size.width/i.aspectRatio,a=!1),i.position.left=e.helper?s.left:0),h.top<(i._helper?s.top:0)&&(i.size.height=i.size.height+(i._helper?i.position.top-s.top:i.position.top),t&&(i.size.width=i.size.height*i.aspectRatio,a=!1),i.position.top=i._hel
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC3000INData Raw: 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7a 28 74 68 69 73 29 2e 72 65 73 69 7a 61 62 6c 65 28 22 69 6e 73 74 61 6e 63 65 22 29 2c 69 3d 74 2e 6f 70 74 69 6f 6e 73 2c 65 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 4f 66 66 73 65 74 2c 73 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 69 74 69 6f 6e 2c 68 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 2c 6e 3d 7a 28 74 2e 68 65 6c 70 65 72 29 2c 6f 3d 6e 2e 6f 66 66 73 65 74 28 29 2c 61 3d 6e 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2d 74 2e 73 69 7a 65 44 69 66 66 2e 77 69 64 74 68 2c 6e 3d 6e 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2d 74 2e 73 69 7a 65 44 69 66 66 2e 68 65 69 67 68 74 3b 74 2e 5f 68 65 6c 70 65 72 26 26 21 69 2e 61 6e 69 6d 61 74 65 26 26 2f 72 65 6c 61
                                                                                                                                                                                                                                            Data Ascii: )},stop:function(){var t=z(this).resizable("instance"),i=t.options,e=t.containerOffset,s=t.containerPosition,h=t.containerElement,n=z(t.helper),o=n.offset(),a=n.outerWidth()-t.sizeDiff.width,n=n.outerHeight()-t.sizeDiff.height;t._helper&&!i.animate&&/rela


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            65192.168.2.84981194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC719OUTGET /wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 19:14:21 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 18321
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 64
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC14595INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 72 61 67 67 61 62 6c 65 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Draggable 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC1111INData Raw: 50 61 72 65 6e 74 4e 6f 74 48 69 64 64 65 6e 5b 30 5d 2c 72 3d 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 6e 21 3d 3d 72 26 26 22 48 54 4d 4c 22 21 3d 3d 6e 2e 74 61 67 4e 61 6d 65 3f 28 69 2e 61 78 69 73 26 26 22 78 22 3d 3d 3d 69 2e 61 78 69 73 7c 7c 28 73 2e 6f 76 65 72 66 6c 6f 77 4f 66 66 73 65 74 2e 74 6f 70 2b 6e 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 74 2e 70 61 67 65 59 3c 69 2e 73 63 72 6f 6c 6c 53 65 6e 73 69 74 69 76 69 74 79 3f 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3d 6f 3d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 2b 69 2e 73 63 72 6f 6c 6c 53 70 65 65 64 3a 74 2e 70 61 67 65 59 2d 73 2e 6f 76 65 72 66 6c 6f 77 4f 66 66 73 65 74 2e 74 6f 70 3c 69 2e 73 63 72 6f 6c 6c 53 65 6e 73 69 74 69 76 69 74 79 26 26 28 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3d 6f 3d 6e
                                                                                                                                                                                                                                            Data Ascii: ParentNotHidden[0],r=s.document[0];n!==r&&"HTML"!==n.tagName?(i.axis&&"x"===i.axis||(s.overflowOffset.top+n.offsetHeight-t.pageY<i.scrollSensitivity?n.scrollTop=o=n.scrollTop+i.scrollSpeed:t.pageY-s.overflowOffset.top<i.scrollSensitivity&&(n.scrollTop=o=n
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC2615INData Raw: 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 76 61 72 20 69 3d 73 2e 6f 70 74 69 6f 6e 73 3b 73 2e 73 6e 61 70 45 6c 65 6d 65 6e 74 73 3d 5b 5d 2c 50 28 69 2e 73 6e 61 70 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 53 74 72 69 6e 67 3f 69 2e 73 6e 61 70 2e 69 74 65 6d 73 7c 7c 22 3a 64 61 74 61 28 75 69 2d 64 72 61 67 67 61 62 6c 65 29 22 3a 69 2e 73 6e 61 70 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 50 28 74 68 69 73 29 2c 65 3d 74 2e 6f 66 66 73 65 74 28 29 3b 74 68 69 73 21 3d 3d 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 26 26 73 2e 73 6e 61 70 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 7b 69 74 65 6d 3a 74 68 69 73 2c 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69
                                                                                                                                                                                                                                            Data Ascii: nction(t,e,s){var i=s.options;s.snapElements=[],P(i.snap.constructor!==String?i.snap.items||":data(ui-draggable)":i.snap).each(function(){var t=P(this),e=t.offset();this!==s.element[0]&&s.snapElements.push({item:this,width:t.outerWidth(),height:t.outerHei


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            66192.168.2.8498123.160.150.1174432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:44 UTC578OUTGET /choice/sSuAdzXQEc3AR/360mozambique.com/choice.js?tag_version=V3 HTTP/1.1
                                                                                                                                                                                                                                            Host: cmp.inmobi.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Content-Length: 3420
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Tue, 04 Jun 2024 07:26:02 GMT
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cache-Control: max-age=900
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:45 GMT
                                                                                                                                                                                                                                            ETag: "d22de50ff3caa7f5cf74b33ca9584e44"
                                                                                                                                                                                                                                            Vary: Access-Control-Request-Headers,Access-Control-Request-Method,Origin,Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 8bd22c4e977189bdb5963957ff8477de.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                            X-Amz-Cf-Id: bCCjY3zfUOluNGC8tQy36dU8NU94Pz8mbXkYu6-BNzjqPk3sIGVWVg==
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC3420INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6d 70 46 69 6c 65 3d 27 6e 6f 4d 6f 64 75 6c 65 27 69 6e 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3f 27 63 6d 70 32 2e 6a 73 27 3a 27 63 6d 70 32 2d 70 6f 6c 79 66 69 6c 6c 65 64 2e 6a 73 27 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6d 70 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 76 61 72 20 66 69 72 73 74 53 63 72 69 70 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 63 6d 70 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 61 73 79 6e
                                                                                                                                                                                                                                            Data Ascii: 'use strict';(function(){var cmpFile='noModule'in HTMLScriptElement.prototype?'cmp2.js':'cmp2-polyfilled.js';(function(){var cmpScriptElement=document.createElement('script');var firstScript=document.getElementsByTagName('script')[0];cmpScriptElement.asyn


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            67192.168.2.849813130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC546OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 4307
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            68192.168.2.84981494.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC722OUTGET /wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:10 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 4390
                                                                                                                                                                                                                                            last-modified: Wed, 02 Nov 2022 05:02:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 110
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC4390INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 43 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Controlgroup 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            69192.168.2.849815130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC545OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 9141
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            70192.168.2.849816130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC545OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 2358
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            71192.168.2.849817130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC544OUTGET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 8466
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 24
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC8466INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Autocomplete 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            72192.168.2.84981894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC723OUTGET /wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 4309
                                                                                                                                                                                                                                            last-modified: Wed, 02 Nov 2022 05:02:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC4309INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 43 68 65 63 6b 62 6f 78 72 61 64 69 6f 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Checkboxradio 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?defin


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            73192.168.2.84981994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC716OUTGET /wp-includes/js/jquery/ui/button.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 6136
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC6136INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 42 75 74 74 6f 6e 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Button 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["jqu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            74192.168.2.849825104.16.160.1454432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC538OUTGET /sdks/OneSignalSDK.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.onesignal.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                            access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 2606
                                                                                                                                                                                                                                            Expires: Sat, 26 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8d753533af7f28ab-DFW
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC854INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                            Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 4e 43 54 49 4f 4e 5f 4c 49 53 54 5f 57 49 54 48 5f 50 52 4f 4d 49 53 45 5f 54 4f 5f 53 54 55 42 2c 74 68 69 73 2e 73 74 75 62 50 72 6f 6d 69 73 65 46 75 6e 63 74 69 6f 6e 2c 74 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 68 69 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 29 72 65 74 75 72 6e 22 63 6f 6e 74 69 6e 75 65 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 65 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65
                                                                                                                                                                                                                                            Data Ascii: NCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.indexOf(e)>-1)return"continue";Object.defineProperty(i,e,{value:function(){for(var n=[],r=0;r<arguments.le
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 65 2e 73 65 74 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28
                                                                                                                                                                                                                                            Data Ascii: d 0===window.localStorage)return!1;var e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowerCase())}catch(e){return!1}},e.setLevel=function(t){if("undefined"!=typeof window&&void 0!==window.localStorage)try{window.localStorage.setItem(
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 45 72 72 6f 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 22 29 3f 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 6f 2c 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2c 6f 29 3a 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 73 74 61 63 6b 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 65 77 20 45 72 72 6f 72 28 6e 29 2e 73 74 61 63 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                            Data Ascii: able:!1,value:o.constructor.name,writable:!0}),Error.hasOwnProperty("captureStackTrace")?(Error.captureStackTrace(o,o.constructor),o):(Object.defineProperty(o,"stack",{configurable:!0,enumerable:!1,value:new Error(n).stack,writable:!0}),Object.setPrototyp
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 2c 69 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 35 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 6e 28 30 29 2c 75 3d 6e 28 33 29 2c 73 3d 69 28 6e 28 31 29 29 2c 63 3d
                                                                                                                                                                                                                                            Data Ascii: prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}),i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES5=void 0;var a=n(0),u=n(3),s=i(n(1)),c=
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 76 6f 69 64 20 30 3b 76 61 72 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 28 74 29 7b 76 61 72 20 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 4f 6e 65 53 69 67 6e 61 6c
                                                                                                                                                                                                                                            Data Ascii: ype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES6=void 0;var OneSignalStubES6=function(e){function OneSignalStubES6(t){var n=e.call(this,Object.getOwnPropertyNames(OneSignal
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 73 61 66 61 72 69 2e 70 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 7c 7c 6f 28 29 7d 2c 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 6f 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 36 29 2c 72 3d 6e 28 35 29 2c 69 3d 6e 28 34 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 61
                                                                                                                                                                                                                                            Data Ascii: window.safari.pushNotification||o()},t.isMacOSSafariInIframe=o,t.supportsVapidPush=r},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalShimLoader=void 0;var o=n(6),r=n(5),i=n(4),a=function(){function e(){}return e.a
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC144INData Raw: 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 37 29 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 2e 73 74 61 72 74 28 29 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 4f 6e 65 53 69 67 6e 61 6c 53 44 4b 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                                                                                                                                                                            Data Ascii: n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),n(7).OneSignalShimLoader.start()}]);//# sourceMappingURL=OneSignalSDK.js.map
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            75192.168.2.849828104.27.194.884432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:45 UTC369OUTGET /3.6.2/plyr.polyfilled.js?ver=1.6.9 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.plyr.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:46 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 192108
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                            Cf-Bgj: minify
                                                                                                                                                                                                                                            Cf-Polished: origSize=192169
                                                                                                                                                                                                                                            ETag: "f6c87d6145f0c018fb06f1c3ce8f27e6"
                                                                                                                                                                                                                                            Last-Modified: Thu, 20 Apr 2023 10:33:43 GMT
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 90254
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XJ8Fr46g5hSQ7%2Bqtoufcnz0s6PSqQBQ1L%2Br2vSfUSTeBXg0OWBSNVF3srXmiRDXOFzVocPTOOO63VdpnPkv8B0O17pnQJ5Qpqk%2BWakC2AKoolvq4H5YZnnaP5BmY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8d753533ec5de781-DFW
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC538INData Raw: 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 50 6c 79 72 22 2c 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 50 6c 79 72 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                            Data Ascii: "object"==typeof navigator&&function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Plyr",t):(e=e||self).Plyr=t()}(this,(function(){"use strict";!function(){if("undefined"!=typeof
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 75 73 74 6f 6d 45 76 65 6e 74 22 29 29 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 2c 74 2e 62 75 62 62 6c 65 73 2c 74 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 74 2e 64 65 74 61 69 6c 29 2c 69 3d 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 2c 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 21 30 7d 7d 2c 6e 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 77
                                                                                                                                                                                                                                            Data Ascii: ustomEvent")).initCustomEvent(e,t.bubbles,t.cancelable,t.detail),i=n.preventDefault,n.preventDefault=function(){i.call(this);try{Object.defineProperty(this,"defaultPrevented",{get:function(){return!0}})}catch(e){this.defaultPrevented=!0}},n};t.prototype=w
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 70 28 65 29 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 21 3d 3d 65 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 67 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 2c 69 3b 69 66 28 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 67 28 69 3d 6e 2e 63 61 6c 6c 28 65 29 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 76 61 6c 75 65 4f 66 29 26 26 21 67 28 69 3d 6e 2e 63 61 6c 6c 28 65 29 29 29 72 65 74
                                                                                                                                                                                                                                            Data Ascii: ion(e){return d(p(e))},g=function(e){return"object"==typeof e?null!==e:"function"==typeof e},v=function(e,t){if(!g(e))return e;var n,i;if(t&&"function"==typeof(n=e.toString)&&!g(i=n.call(e)))return i;if("function"==typeof(n=e.valueOf)&&!g(i=n.call(e)))ret
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 2c 55 3d 69 2e 57 65 61 6b 4d 61 70 2c 44 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 5f 28 55 29 29 2c 46 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4c 5b 65 5d 7c 7c 28 4c 5b 65 5d 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 29 7d 29 28 22 76 65 72 73 69 6f 6e 73 22 2c 5b 5d 29 2e 70 75 73 68 28 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 36 2e 35 22 2c 6d 6f 64 65 3a 22 67 6c 6f 62 61 6c 22 2c 63 6f 70 79 72 69 67 68 74 3a 22 c2 a9 20 32 30 32 30 20 44 65 6e 69 73 20 50 75 73 68 6b 61 72 65 76 20 28 7a 6c 6f 69 72 6f 63 6b 2e 72 75 29
                                                                                                                                                                                                                                            Data Ascii: .inspectSource,U=i.WeakMap,D="function"==typeof U&&/native code/.test(_(U)),F=t((function(e){(e.exports=function(e,t){return L[e]||(L[e]=void 0!==t?t:{})})("versions",[]).push({version:"3.6.5",mode:"global",copyright:" 2020 Denis Pushkarev (zloirock.ru)
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 28 74 68 69 73 29 2e 73 6f 75 72 63 65 7c 7c 5f 28 74 68 69 73 29 7d 29 29 7d 29 29 2c 74 65 3d 69 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 76 6f 69 64 20 30 7d 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 6e 65 28 74 65 5b 65 5d 29 7c 7c 6e 65 28 69 5b 65 5d 29 3a 74 65 5b 65 5d 26 26 74 65 5b 65 5d 5b 74 5d 7c 7c 69 5b 65 5d 26 26 69 5b 65 5d 5b 74 5d 7d 2c 72 65 3d 4d 61 74 68 2e 63 65 69 6c 2c 61 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 3d 2b 65 29 3f 30 3a 28 65 3e 30 3f 61 65 3a 72 65 29
                                                                                                                                                                                                                                            Data Ascii: (this).source||_(this)}))})),te=i,ne=function(e){return"function"==typeof e?e:void 0},ie=function(e,t){return arguments.length<2?ne(te[e])||ne(i[e]):te[e]&&te[e][t]||i[e]&&i[e][t]},re=Math.ceil,ae=Math.floor,oe=function(e){return isNaN(e=+e)?0:(e>0?ae:re)
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 54 65 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 41 65 3d 53 65 2e 64 61 74 61 3d 7b 7d 2c 50 65 3d 53 65 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 78 65 3d 53 65 2e 50 4f 4c 59 46 49 4c 4c 3d 22 50 22 2c 43 65 3d 53 65 2c 4f 65 3d 41 2e 66 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 61 2c 6f 2c 73 2c 6c 3d 65 2e 74 61 72 67 65 74 2c 63 3d 65 2e 67 6c 6f 62 61 6c 2c 75 3d 65 2e 73 74 61 74 3b 69 66 28 6e 3d 63 3f 69 3a 75 3f 69 5b 6c 5d 7c 7c 49 28 6c 2c 7b 7d 29 3a 28 69 5b 6c 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 72 20 69 6e 20 74 29 7b 69 66 28 6f 3d 74 5b 72 5d 2c 61 3d 65 2e 6e 6f 54 61 72
                                                                                                                                                                                                                                            Data Ascii: n(e){return String(e).replace(Te,".").toLowerCase()},Ae=Se.data={},Pe=Se.NATIVE="N",xe=Se.POLYFILL="P",Ce=Se,Oe=A.f,Ie=function(e,t){var n,r,a,o,s,l=e.target,c=e.global,u=e.stat;if(n=c?i:u?i[l]||I(l,{}):(i[l]||{}).prototype)for(r in t){if(o=t[r],a=e.noTar
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 3f 28 46 65 2e 70 72 6f 74 6f 74 79 70 65 3d 50 28 65 29 2c 6e 3d 6e 65 77 20 46 65 2c 46 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 2c 6e 5b 44 65 5d 3d 65 29 3a 6e 3d 48 65 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 3f 6e 3a 5f 65 28 6e 2c 74 29 7d 2c 56 65 3d 79 65 2e 66 2c 7a 65 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 57 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 4b 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                            Data Ascii: (e,t){var n;return null!==e?(Fe.prototype=P(e),n=new Fe,Fe.prototype=null,n[De]=e):n=He(),void 0===t?n:_e(n,t)},Ve=ye.f,ze={}.toString,We="object"==typeof window&&window&&Object.getOwnPropertyNames?Object.getOwnPropertyNames(window):[],Ke={f:function(e){r
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 34 3d 3d 65 2c 61 3d 36 3d 3d 65 2c 6f 3d 35 3d 3d 65 7c 7c 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 2c 6c 2c 63 2c 75 29 7b 66 6f 72 28 76 61 72 20 68 2c 66 2c 70 3d 52 65 28 73 29 2c 6d 3d 64 28 70 29 2c 67 3d 72 74 28 6c 2c 63 2c 33 29 2c 76 3d 6c 65 28 6d 2e 6c 65 6e 67 74 68 29 2c 79 3d 30 2c 62 3d 75 7c 7c 6f 74 2c 77 3d 74 3f 62 28 73 2c 76 29 3a 6e 3f 62 28 73 2c 30 29 3a 76 6f 69 64 20 30 3b 76 3e 79 3b 79 2b 2b 29 69 66 28 28 6f 7c 7c 79 20 69 6e 20 6d 29 26 26 28 66 3d 67 28 68 3d 6d 5b 79 5d 2c 79 2c 70 29 2c 65 29 29 69 66 28 74 29 77 5b 79 5d 3d 66 3b 65 6c 73 65 20 69 66 28 66 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 68 3b 63 61 73 65 20 36 3a
                                                                                                                                                                                                                                            Data Ascii: 4==e,a=6==e,o=5==e||a;return function(s,l,c,u){for(var h,f,p=Re(s),m=d(p),g=rt(l,c,3),v=le(m.length),y=0,b=u||ot,w=t?b(s,v):n?b(s,0):void 0;v>y;y++)if((o||y in m)&&(f=g(h=m[y],y,p),e))if(t)w[y]=f;else if(f)switch(e){case 3:return!0;case 5:return h;case 6:
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 2c 4e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 50 28 65 29 3b 76 61 72 20 6e 3d 6d 28 74 29 2c 69 3d 4d 65 28 6e 29 2e 63 6f 6e 63 61 74 28 55 74 28 6e 29 29 3b 72 65 74 75 72 6e 20 75 74 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 26 26 21 52 74 2e 63 61 6c 6c 28 6e 2c 74 29 7c 7c 6a 74 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 2c 65 7d 2c 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 76 28 65 2c 21 30 29 2c 6e 3d 6b 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 28 74 68 69 73 3d 3d 3d 6d 74 26 26 62 28 54 74 2c 74 29 26 26 21 62 28 53 74 2c 74 29 29 26 26 28 21 28 6e 7c 7c 21 62 28 74 68 69 73 2c 74 29 7c 7c 21 62 28 54 74 2c 74 29 7c 7c 62 28 74 68 69 73 2c 68 74 29 26 26 74 68 69 73 5b 68 74 5d 5b 74 5d
                                                                                                                                                                                                                                            Data Ascii: ,Nt=function(e,t){P(e);var n=m(t),i=Me(n).concat(Ut(n));return ut(i,(function(t){a&&!Rt.call(n,t)||jt(e,t,n[t])})),e},Rt=function(e){var t=v(e,!0),n=kt.call(this,t);return!(this===mt&&b(Tt,t)&&!b(St,t))&&(!(n||!b(this,t)||!b(Tt,t)||b(this,ht)&&this[ht][t]
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1369INData Raw: 29 29 2c 49 65 28 7b 74 61 72 67 65 74 3a 22 53 79 6d 62 6f 6c 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 4c 65 7d 2c 7b 66 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 74 72 69 6e 67 28 65 29 3b 69 66 28 62 28 45 74 2c 74 29 29 72 65 74 75 72 6e 20 45 74 5b 74 5d 3b 76 61 72 20 6e 3d 67 74 28 74 29 3b 72 65 74 75 72 6e 20 45 74 5b 74 5d 3d 6e 2c 41 74 5b 6e 5d 3d 74 2c 6e 7d 2c 6b 65 79 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 4c 74 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 65 2b 22 20 69 73 20 6e 6f 74 20 61 20 73 79 6d 62 6f 6c 22 29 3b 69 66 28 62 28 41 74 2c 65 29 29 72 65 74 75 72 6e 20 41 74 5b 65 5d 7d 2c 75 73 65 53 65 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 43 74 3d 21
                                                                                                                                                                                                                                            Data Ascii: )),Ie({target:"Symbol",stat:!0,forced:!Le},{for:function(e){var t=String(e);if(b(Et,t))return Et[t];var n=gt(t);return Et[t]=n,At[n]=t,n},keyFor:function(e){if(!Lt(e))throw TypeError(e+" is not a symbol");if(b(At,e))return At[e]},useSetter:function(){Ct=!


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            76192.168.2.84982094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC716OUTGET /wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:43 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 12957
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC12957INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 69 61 6c 6f 67 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Dialog 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(i){"use strict";"function"==typeof define&&define.amd?define(["jqu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            77192.168.2.849824130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC582OUTGET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/spr_inViewport.js?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 888
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC888INData Raw: 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 76 69 73 69 62 6c 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 78 0a 2f 2f 20 6f 66 20 61 6e 79 20 65 6c 65 6d 65 6e 74 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 76 69 65 77 70 6f 72 74 2e 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 61 2f 32 37 34 36 32 35 30 30 2f 33 34 38 31 38 30 33 0a 2f 2f 20 68 74 74 70 3a 2f 2f 6a 73 66 69 64 64 6c 65 2e 6e 65 74 2f 52 6f 6b 6f 43 42 2f 74 77 36 67 32 6f 65 75 2f 37 2f 0a 2f 2a 2a 0a 20 2a 20 24 28 22 2e 65 78 61 6d 70 6c 65 22 29 2e 69 6e 56 69 65 77 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 70 78 29 7b 20 69 66 28 70 78 29 20 24 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6c 61 73 73 22 29 3b 20 7d 2c 20 7b 70 61 64 64 69
                                                                                                                                                                                                                                            Data Ascii: // Return the visible amount of px// of any element currently in viewport.// https://stackoverflow.com/a/27462500/3481803// http://jsfiddle.net/RokoCB/tw6g2oeu/7//** * $(".example").inViewport(function(px){ if(px) $(this).addClass("class"); }, {paddi


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            78192.168.2.8498273.160.150.404432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC401OUTGET /choice/sSuAdzXQEc3AR/360mozambique.com/choice.js?tag_version=V3 HTTP/1.1
                                                                                                                                                                                                                                            Host: cmp.inmobi.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Content-Length: 3420
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Tue, 04 Jun 2024 07:26:02 GMT
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cache-Control: max-age=900
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:45 GMT
                                                                                                                                                                                                                                            ETag: "d22de50ff3caa7f5cf74b33ca9584e44"
                                                                                                                                                                                                                                            Vary: Access-Control-Request-Headers,Access-Control-Request-Method,Origin,Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 a5607d37f6322bee208b762f730550a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                            X-Amz-Cf-Id: flmCy6j84W6c_kwbgSUPP6ezy8-PbMVYn5j7J_jhX8GwNHwKbXLsDg==
                                                                                                                                                                                                                                            Age: 2
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC3198INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6d 70 46 69 6c 65 3d 27 6e 6f 4d 6f 64 75 6c 65 27 69 6e 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3f 27 63 6d 70 32 2e 6a 73 27 3a 27 63 6d 70 32 2d 70 6f 6c 79 66 69 6c 6c 65 64 2e 6a 73 27 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6d 70 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 76 61 72 20 66 69 72 73 74 53 63 72 69 70 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 63 6d 70 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 61 73 79 6e
                                                                                                                                                                                                                                            Data Ascii: 'use strict';(function(){var cmpFile='noModule'in HTMLScriptElement.prototype?'cmp2.js':'cmp2-polyfilled.js';(function(){var cmpScriptElement=document.createElement('script');var firstScript=document.getElementsByTagName('script')[0];cmpScriptElement.asyn
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC222INData Raw: 2c 22 70 75 62 6c 69 73 68 65 72 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 73 49 64 73 22 3a 5b 5d 2c 22 73 74 61 63 6b 73 22 3a 5b 31 2c 34 32 5d 2c 22 6c 61 6e 67 5f 22 3a 22 65 6e 22 2c 22 67 76 6c 56 65 72 73 69 6f 6e 22 3a 33 2c 22 74 6f 74 61 6c 56 65 6e 64 6f 72 73 22 3a 38 33 36 7d 2c 22 70 72 65 6d 69 75 6d 55 69 4c 61 62 65 6c 73 22 3a 7b 7d 2c 22 70 72 65 6d 69 75 6d 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 67 6f 6f 67 6c 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 31 5d 7d 2c 22 63 6f 72 65 55 69 4c 61 62 65 6c 73 22 3a 7b 7d 2c 22 74 68 65 6d 65 22 3a 7b 7d 2c 22 6e 6f 6e 49 61 62 56 65 6e 64 6f 72 73 49 6e 66 6f 22 3a 7b 7d 7d 29 3b 7d 29 28 29 3b
                                                                                                                                                                                                                                            Data Ascii: ,"publisherSpecialFeaturesIds":[],"stacks":[1,42],"lang_":"en","gvlVersion":3,"totalVendors":836},"premiumUiLabels":{},"premiumProperties":{"googleWhitelist":[1]},"coreUiLabels":{},"theme":{},"nonIabVendorsInfo":{}});})();


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            79192.168.2.849826130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC580OUTGET /wp-content/plugins/angwp/include/extensions/spr_columns/assets/js/parallax.min.js?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:14:08 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 6868
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 27
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC6868INData Raw: 2f 2a 21 0a 20 2a 20 70 61 72 61 6c 6c 61 78 2e 6a 73 20 76 31 2e 35 2e 30 20 28 68 74 74 70 3a 2f 2f 70 69 78 65 6c 63 6f 67 2e 67 69 74 68 75 62 2e 69 6f 2f 70 61 72 61 6c 6c 61 78 2e 6a 73 2f 29 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 50 69 78 65 6c 43 6f 67 2c 20 49 6e 63 2e 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 78 65 6c 63 6f 67 2f 70 61 72 61 6c 6c 61 78 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 65 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 64 65 6c 65 74
                                                                                                                                                                                                                                            Data Ascii: /*! * parallax.js v1.5.0 (http://pixelcog.github.io/parallax.js/) * @copyright 2016 PixelCog, Inc. * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE) */!function(t,i,e,s){function o(i,e){var h=this;"object"==typeof e&&(delet


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            80192.168.2.849829130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC537OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 3402
                                                                                                                                                                                                                                            last-modified: Wed, 02 Nov 2022 05:02:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC3402INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Mouse 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jque


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            81192.168.2.84982194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC726OUTGET /wp-content/plugins/eazy-ad-unblocker/js/custom.js?ver=1.2.4 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:10 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 13391
                                                                                                                                                                                                                                            last-modified: Sun, 15 Sep 2024 16:50:27 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 107
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC13391INData Raw: 76 61 72 20 65 61 7a 79 41 64 55 6e 62 6c 6f 63 6b 65 72 44 69 61 6c 6f 67 43 6c 6f 73 65 64 20 3d 20 74 72 75 65 3b 20 2f 2f 4a 75 6c 79 20 33 30 20 32 30 32 30 0d 0a 76 61 72 20 65 61 7a 79 5f 61 64 5f 75 6e 62 6c 6f 63 6b 65 72 5f 6c 6f 61 64 65 64 20 3d 20 66 61 6c 73 65 3b 20 2f 2f 44 65 63 20 31 33 20 32 30 32 30 0d 0a 76 61 72 20 65 61 7a 79 5f 61 64 5f 75 6e 62 6c 6f 63 6b 65 72 5f 64 69 61 6c 6f 67 5f 6f 70 65 6e 65 72 20 3d 20 6e 75 6c 6c 3b 20 0d 0a 76 61 72 20 65 61 7a 79 5f 61 64 5f 75 6e 62 6c 6f 63 6b 65 72 5f 67 6c 6f 62 61 6c 5f 65 72 72 6f 72 20 3d 20 66 61 6c 73 65 3b 20 2f 2f 41 70 72 69 6c 20 32 33 20 32 30 32 32 0d 0a 76 61 72 20 65 61 7a 79 41 64 55 6e 62 6c 6f 63 6b 65 72 46 6c 61 67 67 65 64 55 52 4c 20 3d 20 65 61 7a 79 5f 61 64
                                                                                                                                                                                                                                            Data Ascii: var eazyAdUnblockerDialogClosed = true; //July 30 2020var eazy_ad_unblocker_loaded = false; //Dec 13 2020var eazy_ad_unblocker_dialog_opener = null; var eazy_ad_unblocker_global_error = false; //April 23 2022var eazyAdUnblockerFlaggedURL = eazy_ad


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            82192.168.2.84983194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC747OUTGET /wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.27.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 7910
                                                                                                                                                                                                                                            last-modified: Sun, 15 Sep 2024 16:50:25 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 19
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC7910INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 61 64 76 61 64 73 5f 70 72 6f 63 66 70 22 2c 61 3d 22 61 64 76 61 6e 63 65 64 5f 61 64 73 5f 61 64 5f 63 6c 69 63 6b 73 22 2c 64 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 61 64 76 61 64 73 2d 70 61 73 73 69 76 65 2d 63 62 2d 63 6f 6e 64 69 74 69 6f 6e 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 63 6f 6e 64 69 74 69 6f 6e 73 2e 61 64 5f 63 6c 69 63 6b 73 3d 22 63 68 65 63 6b 5f 61 64 5f 63 6c 69 63 6b 73 22 2c 74 2e 63 68 65 63 6b 5f 61 64 5f 63 6c 69 63 6b
                                                                                                                                                                                                                                            Data Ascii: !function(e){var t="advads_procfp",a="advanced_ads_ad_clicks",d=null,n=null;function o(e){try{return JSON.parse(e)}catch(e){return null}}e(document).on("advads-passive-cb-conditions",(function(e,t){t.conditions.ad_clicks="check_ad_clicks",t.check_ad_click


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            83192.168.2.84983094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC727OUTGET /wp-content/themes/theissue/assets/js/vendor.min.js?ver=1.6.9 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 19:14:21 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 345995
                                                                                                                                                                                                                                            last-modified: Tue, 03 Jan 2023 10:11:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 64
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC14594INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 77 69 6e 64 6f 77 3d 74 2e 77 69 6e 64 6f 77 7c 7c 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(t){"use strict";function n(t,e){t.prototype=Object.create(e.protot
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1111INData Raw: 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 28 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 74 2b 79 28 74 68 69 73 29 29 25 74 68 69 73 2e 5f 64 75 72 7c 7c 28 74 3f 74 68 69 73 2e 5f 64 75 72 3a 30 29 2c 65 29 3a 74 68 69 73 2e 5f 74 69 6d 65 7d 2c 6b 6e 2e 74 6f 74 61 6c 50 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 28 74 68 69 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2a 74 2c 65 29 3a 74 68 69 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3f 4d 61 74 68 2e 6d 69 6e 28 31 2c 74 68 69 73 2e 5f 74 54
                                                                                                                                                                                                                                            Data Ascii: urn arguments.length?this.totalTime(Math.min(this.totalDuration(),t+y(this))%this._dur||(t?this._dur:0),e):this._time},kn.totalProgress=function(t,e){return arguments.length?this.totalTime(this.totalDuration()*t,e):this.totalDuration()?Math.min(1,this._tT
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC15273INData Raw: 2c 74 68 69 73 2e 72 61 77 54 69 6d 65 28 29 29 2c 74 68 69 73 2e 5f 74 73 3d 74 68 69 73 2e 5f 61 63 74 3d 30 29 3a 28 79 65 28 29 2c 74 68 69 73 2e 5f 74 73 3d 74 68 69 73 2e 5f 70 61 75 73 65 54 53 7c 7c 31 2c 74 68 69 73 2e 5f 70 61 75 73 65 54 53 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 28 74 68 69 73 2e 70 61 72 65 6e 74 26 26 21 74 68 69 73 2e 70 61 72 65 6e 74 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 3f 74 68 69 73 2e 72 61 77 54 69 6d 65 28 29 3a 74 68 69 73 2e 5f 74 54 69 6d 65 7c 7c 74 68 69 73 2e 5f 70 54 69 6d 65 2c 31 3d 3d 3d 74 68 69 73 2e 70 72 6f 67 72 65 73 73 28 29 26 26 28 74 68 69 73 2e 5f 74 54 69 6d 65 2d 3d 4f 74 29 26 26 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 5f 7a 54 69 6d 65 29 21 3d 3d 4f 74
                                                                                                                                                                                                                                            Data Ascii: ,this.rawTime()),this._ts=this._act=0):(ye(),this._ts=this._pauseTS||1,this._pauseTS=null,this.totalTime(this.parent&&!this.parent.smoothChildTiming?this.rawTime():this._tTime||this._pTime,1===this.progress()&&(this._tTime-=Ot)&&Math.abs(this._zTime)!==Ot
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC16384INData Raw: 28 72 2a 73 2c 21 30 29 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 2e 5f 6c 6f 63 6b 3d 30 29 29 7d 69 66 28 21 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 49 28 74 68 69 73 2c 6e 2c 69 2c 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 54 69 6d 65 3d 30 2c 74 68 69 73 3b 66 6f 72 28 74 68 69 73 2e 5f 74 54 69 6d 65 3d 6d 2c 74 68 69 73 2e 5f 74 69 6d 65 3d 6e 2c 21 74 68 69 73 2e 5f 61 63 74 26 26 74 68 69 73 2e 5f 74 73 26 26 28 74 68 69 73 2e 5f 61 63 74 3d 31 2c 74 68 69 73 2e 5f 6c 61 7a 79 3d 30 29 2c 74 68 69 73 2e 72 61 74 69 6f 3d 75 3d 28 64 7c 7c 74 68 69 73 2e 5f 65 61 73 65 29 28 6e 2f 66 29 2c 74 68 69 73 2e 5f 66 72 6f 6d 26 26 28 74 68 69 73 2e 72 61 74 69 6f 3d 75 3d 31 2d 75 29 2c 68 7c 7c 21 6e 7c 7c 65 7c 7c 70 74 28 74 68 69 73 2c 22
                                                                                                                                                                                                                                            Data Ascii: (r*s,!0).invalidate()._lock=0))}if(!this._initted&&I(this,n,i,e))return this._tTime=0,this;for(this._tTime=m,this._time=n,!this._act&&this._ts&&(this._act=1,this._lazy=0),this.ratio=u=(d||this._ease)(n/f),this._from&&(this.ratio=u=1-u),h||!n||e||pt(this,"
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC16384INData Raw: 47 69 29 2e 73 74 79 6c 65 2c 6f 3d 35 3b 69 66 28 74 20 69 6e 20 6e 26 26 21 69 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 74 3d 74 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 75 62 73 74 72 28 31 29 3b 6f 2d 2d 26 26 21 28 66 6e 5b 6f 5d 2b 74 20 69 6e 20 6e 29 3b 29 3b 72 65 74 75 72 6e 20 6f 3c 30 3f 6e 75 6c 6c 3a 28 33 3d 3d 3d 6f 3f 22 6d 73 22 3a 30 3c 3d 6f 3f 66 6e 5b 6f 5d 3a 22 22 29 2b 74 7d 2c 67 6e 3d 7b 64 65 67 3a 31 2c 72 61 64 3a 31 2c 74 75 72 6e 3a 31 7d 2c 79 6e 3d 7b 74 6f 70 3a 22 30 25 22 2c 62 6f 74 74 6f 6d 3a 22 31 30 30 25 22 2c 6c 65 66 74 3a 22 30 25 22 2c 72 69 67 68 74 3a 22 31 30 30 25 22 2c 63 65 6e 74 65 72 3a 22 35 30 25 22 7d 2c 76 6e 3d 7b 63 6c 65 61 72 50 72 6f 70 73 3a 66 75
                                                                                                                                                                                                                                            Data Ascii: Gi).style,o=5;if(t in n&&!i)return t;for(t=t.charAt(0).toUpperCase()+t.substr(1);o--&&!(fn[o]+t in n););return o<0?null:(3===o?"ms":0<=o?fn[o]:"")+t},gn={deg:1,rad:1,turn:1},yn={top:"0%",bottom:"100%",left:"0%",right:"100%",center:"50%"},vn={clearProps:fu
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC16384INData Raw: 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 39 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 39 5c 75 44 44 45 42 2d 5c 75 44 44 45 44 5c 75 44 44 45 46 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 42 5c 75 44 44 46 43 5c 75 44 44 46 46 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 45 43 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 37 5c 75 44 44 45 39 2d 5c 75 44 44 45 45 5c 75 44 44 46 31 2d 5c 75 44 44 46 33 5c 75 44 44 46 35 2d 5c 75 44 44 46 41 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 41 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44
                                                                                                                                                                                                                                            Data Ascii: [\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9])|\uD83C\uDDF9(?:\uD83C[\uDDE6\uDDE8\uDDE9\uDDEB-\uDDED\uDDEF-\uDDF4\uDDF7\uDDF9\uDDFB\uDDFC\uDDFF])|\uD83C\uDDEC(?:\uD83C[\uDDE6\uDDE7\uDDE9-\uDDEE\uDDF1-\uDDF3\uDDF5-\uDDFA\uDDFC\uDDFE])|\uD83C\uDDFA(?:\uD83C[\uD
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC16384INData Raw: 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 3b 69 66 28 65 29 66 6f 72 28 76 61 72 20 69 3d 2f 75 72 6c 5c 28 28 5b 27 22 5d 29 3f 28 2e 2a 3f 29 5c 31 5c 29 2f 67 69 2c 6e 3d 69 2e 65 78 65 63 28 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 29 3b 6e 75 6c 6c 21 3d 3d 6e 3b 29 7b 76 61 72 20 6f 3d 6e 26 26 6e 5b 32 5d 3b 6f 26 26 74 68 69 73 2e 61 64 64 42 61 63 6b 67 72 6f 75 6e 64 28 6f 2c 74 29 2c 6e 3d 69 2e 65 78 65 63 28 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 29 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 49 6d 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 6e 65 77 20 69 28 74 29 3b 74 68 69 73 2e 69 6d 61 67 65 73 2e 70 75 73 68 28 74 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 42 61 63
                                                                                                                                                                                                                                            Data Ascii: =getComputedStyle(t);if(e)for(var i=/url\((['"])?(.*?)\1\)/gi,n=i.exec(e.backgroundImage);null!==n;){var o=n&&n[2];o&&this.addBackground(o,t),n=i.exec(e.backgroundImage)}},r.prototype.addImage=function(t){t=new i(t);this.images.push(t)},r.prototype.addBac
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC16384INData Raw: 67 65 74 3d 69 28 65 2c 65 2e 6a 51 75 65 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6c 2c 75 2c 63 29 7b 28 63 3d 63 7c 7c 65 7c 7c 74 2e 6a 51 75 65 72 79 29 26 26 28 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 7c 7c 28 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 63 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 29 29 7d 29 2c 63 2e 66 6e 5b 6c 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75
                                                                                                                                                                                                                                            Data Ascii: get=i(e,e.jQuery)}(window,function(t,e){"use strict";function i(l,u,c){(c=c||e||t.jQuery)&&(u.prototype.option||(u.prototype.option=function(t){c.isPlainObject(t)&&(this.options=c.extend(!0,this.options,t))}),c.fn[l]=function(t){if("string"!=typeof t)retu
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC16384INData Raw: 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 65 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 5d 3d 74 2b 22 70 78 22 29 7d 2c 68 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2b 22 43 6f 6d 70 6c 65 74 65 22 2c 6e 75 6c 6c 2c 5b 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 2b 2b 6f 3d 3d 72 26 26 69 28 29 7d 76 61 72 20 6f 2c 73 3d 74 68 69 73 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 74 26 26 72 3f 28 6f 3d 30 2c 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 6f 6e 63 65 28 65 2c 6e 29 7d 29 29 3a 69 28 29 7d 2c 68 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3d 66
                                                                                                                                                                                                                                            Data Ascii: this.element.style[e?"width":"height"]=t+"px")},h._emitCompleteOnItems=function(e,t){function i(){s.dispatchEvent(e+"Complete",null,[t])}function n(){++o==r&&i()}var o,s=this,r=t.length;t&&r?(o=0,t.forEach(function(t){t.once(e,n)})):i()},h.dispatchEvent=f
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC16384INData Raw: 2e 6e 65 65 64 73 52 65 73 69 7a 65 4c 61 79 6f 75 74 28 29 7d 2c 6f 2e 61 70 70 65 6e 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 68 69 73 2e 61 64 64 49 74 65 6d 73 28 74 29 3b 74 2e 6c 65 6e 67 74 68 26 26 28 74 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 52 65 76 65 61 6c 41 64 64 65 64 28 74 29 2c 74 68 69 73 2e 66 69 6c 74 65 72 65 64 49 74 65 6d 73 3d 74 68 69 73 2e 66 69 6c 74 65 72 65 64 49 74 65 6d 73 2e 63 6f 6e 63 61 74 28 74 29 29 7d 2c 6f 2e 70 72 65 70 65 6e 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 69 74 65 6d 69 7a 65 28 74 29 3b 65 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 72 65 73 65 74 4c 61 79 6f 75 74 28 29 2c 74 68 69 73 2e 5f 6d 61 6e 61 67 65 53 74 61 6d 70 73 28 29 2c 74 3d
                                                                                                                                                                                                                                            Data Ascii: .needsResizeLayout()},o.appended=function(t){t=this.addItems(t);t.length&&(t=this._filterRevealAdded(t),this.filteredItems=this.filteredItems.concat(t))},o.prepended=function(t){var e=this._itemize(t);e.length&&(this._resetLayout(),this._manageStamps(),t=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            84192.168.2.849832130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC541OUTGET /wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 18321
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC14595INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 72 61 67 67 61 62 6c 65 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Draggable 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1111INData Raw: 50 61 72 65 6e 74 4e 6f 74 48 69 64 64 65 6e 5b 30 5d 2c 72 3d 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 6e 21 3d 3d 72 26 26 22 48 54 4d 4c 22 21 3d 3d 6e 2e 74 61 67 4e 61 6d 65 3f 28 69 2e 61 78 69 73 26 26 22 78 22 3d 3d 3d 69 2e 61 78 69 73 7c 7c 28 73 2e 6f 76 65 72 66 6c 6f 77 4f 66 66 73 65 74 2e 74 6f 70 2b 6e 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 74 2e 70 61 67 65 59 3c 69 2e 73 63 72 6f 6c 6c 53 65 6e 73 69 74 69 76 69 74 79 3f 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3d 6f 3d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 2b 69 2e 73 63 72 6f 6c 6c 53 70 65 65 64 3a 74 2e 70 61 67 65 59 2d 73 2e 6f 76 65 72 66 6c 6f 77 4f 66 66 73 65 74 2e 74 6f 70 3c 69 2e 73 63 72 6f 6c 6c 53 65 6e 73 69 74 69 76 69 74 79 26 26 28 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3d 6f 3d 6e
                                                                                                                                                                                                                                            Data Ascii: ParentNotHidden[0],r=s.document[0];n!==r&&"HTML"!==n.tagName?(i.axis&&"x"===i.axis||(s.overflowOffset.top+n.offsetHeight-t.pageY<i.scrollSensitivity?n.scrollTop=o=n.scrollTop+i.scrollSpeed:t.pageY-s.overflowOffset.top<i.scrollSensitivity&&(n.scrollTop=o=n
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC2615INData Raw: 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 76 61 72 20 69 3d 73 2e 6f 70 74 69 6f 6e 73 3b 73 2e 73 6e 61 70 45 6c 65 6d 65 6e 74 73 3d 5b 5d 2c 50 28 69 2e 73 6e 61 70 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 53 74 72 69 6e 67 3f 69 2e 73 6e 61 70 2e 69 74 65 6d 73 7c 7c 22 3a 64 61 74 61 28 75 69 2d 64 72 61 67 67 61 62 6c 65 29 22 3a 69 2e 73 6e 61 70 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 50 28 74 68 69 73 29 2c 65 3d 74 2e 6f 66 66 73 65 74 28 29 3b 74 68 69 73 21 3d 3d 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 26 26 73 2e 73 6e 61 70 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 7b 69 74 65 6d 3a 74 68 69 73 2c 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69
                                                                                                                                                                                                                                            Data Ascii: nction(t,e,s){var i=s.options;s.snapElements=[],P(i.snap.constructor!==String?i.snap.items||":data(ui-draggable)":i.snap).each(function(){var t=P(this),e=t.offset();this!==s.element[0]&&s.snapElements.push({item:this,width:t.outerWidth(),height:t.outerHei


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            85192.168.2.849833130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC541OUTGET /wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 17:51:32 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 18705
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 107
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC14594INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 52 65 73 69 7a 61 62 6c 65 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Resizable 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC1111INData Raw: 69 7a 65 2e 68 65 69 67 68 74 3d 69 2e 73 69 7a 65 2e 77 69 64 74 68 2f 69 2e 61 73 70 65 63 74 52 61 74 69 6f 2c 61 3d 21 31 29 2c 69 2e 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 3d 65 2e 68 65 6c 70 65 72 3f 73 2e 6c 65 66 74 3a 30 29 2c 68 2e 74 6f 70 3c 28 69 2e 5f 68 65 6c 70 65 72 3f 73 2e 74 6f 70 3a 30 29 26 26 28 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 3d 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 2b 28 69 2e 5f 68 65 6c 70 65 72 3f 69 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 2d 73 2e 74 6f 70 3a 69 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 29 2c 74 26 26 28 69 2e 73 69 7a 65 2e 77 69 64 74 68 3d 69 2e 73 69 7a 65 2e 68 65 69 67 68 74 2a 69 2e 61 73 70 65 63 74 52 61 74 69 6f 2c 61 3d 21 31 29 2c 69 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 3d 69 2e 5f 68 65 6c
                                                                                                                                                                                                                                            Data Ascii: ize.height=i.size.width/i.aspectRatio,a=!1),i.position.left=e.helper?s.left:0),h.top<(i._helper?s.top:0)&&(i.size.height=i.size.height+(i._helper?i.position.top-s.top:i.position.top),t&&(i.size.width=i.size.height*i.aspectRatio,a=!1),i.position.top=i._hel
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC3000INData Raw: 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7a 28 74 68 69 73 29 2e 72 65 73 69 7a 61 62 6c 65 28 22 69 6e 73 74 61 6e 63 65 22 29 2c 69 3d 74 2e 6f 70 74 69 6f 6e 73 2c 65 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 4f 66 66 73 65 74 2c 73 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 69 74 69 6f 6e 2c 68 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 2c 6e 3d 7a 28 74 2e 68 65 6c 70 65 72 29 2c 6f 3d 6e 2e 6f 66 66 73 65 74 28 29 2c 61 3d 6e 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2d 74 2e 73 69 7a 65 44 69 66 66 2e 77 69 64 74 68 2c 6e 3d 6e 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2d 74 2e 73 69 7a 65 44 69 66 66 2e 68 65 69 67 68 74 3b 74 2e 5f 68 65 6c 70 65 72 26 26 21 69 2e 61 6e 69 6d 61 74 65 26 26 2f 72 65 6c 61
                                                                                                                                                                                                                                            Data Ascii: )},stop:function(){var t=z(this).resizable("instance"),i=t.options,e=t.containerOffset,s=t.containerPosition,h=t.containerElement,n=z(t.helper),o=n.offset(),a=n.outerWidth()-t.sizeDiff.width,n=n.outerHeight()-t.sizeDiff.height;t._helper&&!i.animate&&/rela


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            86192.168.2.84983494.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC710OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:10 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 18833
                                                                                                                                                                                                                                            last-modified: Wed, 02 Nov 2022 05:02:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 108
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC14594INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f 2c 28 65 3d 6e 2e
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n.
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC1111INData Raw: 7b 6e 3d 4d 6e 28 7b 7d 2c 6e 3d 21 6e 26 26 72 3f 72 3a 6e 2c 6d 2e 74 65 6d 70 6c 61 74 65 53 65 74 74 69 6e 67 73 29 3b 76 61 72 20 74 2c 72 3d 52 65 67 45 78 70 28 5b 28 6e 2e 65 73 63 61 70 65 7c 7c 57 6e 29 2e 73 6f 75 72 63 65 2c 28 6e 2e 69 6e 74 65 72 70 6f 6c 61 74 65 7c 7c 57 6e 29 2e 73 6f 75 72 63 65 2c 28 6e 2e 65 76 61 6c 75 61 74 65 7c 7c 57 6e 29 2e 73 6f 75 72 63 65 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 7c 24 22 2c 22 67 22 29 2c 69 3d 30 2c 61 3d 22 5f 5f 70 2b 3d 27 22 3b 69 66 28 6f 2e 72 65 70 6c 61 63 65 28 72 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 2c 65 2c 75 29 7b 72 65 74 75 72 6e 20 61 2b 3d 6f 2e 73 6c 69 63 65 28 69 2c 75 29 2e 72 65 70 6c 61 63 65 28 4c 6e 2c 24 6e 29 2c 69 3d 75 2b 6e 2e 6c 65 6e 67 74 68 2c 72 3f 61
                                                                                                                                                                                                                                            Data Ascii: {n=Mn({},n=!n&&r?r:n,m.templateSettings);var t,r=RegExp([(n.escape||Wn).source,(n.interpolate||Wn).source,(n.evaluate||Wn).source].join("|")+"|$","g"),i=0,a="__p+='";if(o.replace(r,function(n,r,t,e,u){return a+=o.slice(i,u).replace(Ln,$n),i=u+n.length,r?a
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC3128INData Raw: 63 74 69 6f 6e 20 6f 28 6e 29 7b 76 61 72 20 72 3d 6f 2e 63 61 63 68 65 2c 74 3d 22 22 2b 28 75 3f 75 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 29 3b 72 65 74 75 72 6e 20 79 28 72 2c 74 29 7c 7c 28 72 5b 74 5d 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 2c 72 5b 74 5d 7d 72 65 74 75 72 6e 20 6f 2e 63 61 63 68 65 3d 7b 7d 2c 6f 7d 2c 64 65 6c 61 79 3a 51 6e 2c 64 65 66 65 72 3a 58 6e 2c 74 68 72 6f 74 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 3d 21 31 3d 3d 3d 75 2e 6c 65 61 64 69 6e 67 3f 30 3a 4f 28 29 2c 69 3d 6e 75 6c 6c 2c 63 3d 74 2e 61 70 70 6c 79 28 61 2c 66 29 2c 69 7c 7c 28 61 3d 66 3d 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: ction o(n){var r=o.cache,t=""+(u?u.apply(this,arguments):n);return y(r,t)||(r[t]=e.apply(this,arguments)),r[t]}return o.cache={},o},delay:Qn,defer:Xn,throttle:function(t,e,u){function o(){l=!1===u.leading?0:O(),i=null,c=t.apply(a,f),i||(a=f=null)}function


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            87192.168.2.84983594.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:46 UTC724OUTGET /wp-content/themes/theissue/assets/js/app.min.js?ver=1.6.9 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:46:43 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 61445
                                                                                                                                                                                                                                            last-modified: Tue, 03 Jan 2023 10:11:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 22
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC14595INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 70 61 67 65 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 65 72 73 69 73 74 65 64 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 76 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 62 28 64 6f 63 75 6d 65 6e 74 29 2c 79 3d 62 28 76 29 2c 66 3d 62 28 22 62 6f 64 79 22 29 2c 61 3d 62 28 22 23 77 70 61 64 6d 69 6e 62 61 72 22 29 2c 63 3d 62 28 22 2e 63 6c 69 63 6b 2d 63 61 70 74 75 72 65 22 29 2c 69 3d 62 28 22 2e 68 65 61 64 65 72 22 29 2c 64 3d 62 28 22 23 77 72 61 70 70 65 72 22 29 2c 68 3d 62 28 22 23 6d 6f 62 69 6c 65 2d 6d 65 6e 75 22 29 2c 74 3d 28 62 28 22 2e 6d 6f 62 69 6c 65 2d 74 6f 67 67 6c 65 2d 68 6f 6c 64 65 72 22 29 2c
                                                                                                                                                                                                                                            Data Ascii: window.onpageshow=function(t){t.persisted&&window.location.reload()},function(b,v){"use strict";var u=b(document),y=b(v),f=b("body"),a=b("#wpadminbar"),c=b(".click-capture"),i=b(".header"),d=b("#wrapper"),h=b("#mobile-menu"),t=(b(".mobile-toggle-holder"),
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC1111INData Raw: 2c 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3a 74 68 65 6d 65 61 6a 61 78 2e 73 65 74 74 69 6e 67 73 2e 74 6f 75 63 68 5f 74 68 72 65 73 68 6f 6c 64 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 30 2c 61 63 63 65 73 73 69 62 69 6c 69 74 79 3a 21 31 2c 66 6f 63 75 73 4f 6e 53 65 6c 65 63 74 3a 21 30 2c 63 75 73 74 6f 6d 50 61 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 2e 68 61 73 43 6c 61 73 73 28 22 74 65 78 74 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 3f 65 2b 31 2b 27 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 6f 66 22 3e 27 2b 74 68 65 6d 65 61 6a 61 78 2e 6c 31 30 6e 2e 6a 75 73 74 5f 6f 66 2b 22 20 22 2b 74 2e 24 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2b 22 3c 2f 73 70 61 6e 3e 22 3a 62 28 27 3c 62
                                                                                                                                                                                                                                            Data Ascii: ,touchThreshold:themeajax.settings.touch_threshold,pauseOnHover:!0,accessibility:!1,focusOnSelect:!0,customPaging:function(t,e){return n.hasClass("text-pagination")?e+1+' <span class="slick-of">'+themeajax.l10n.just_of+" "+t.$slides.length+"</span>":b('<b
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC15273INData Raw: 68 61 73 43 6c 61 73 73 28 22 74 68 62 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 68 6f 76 65 72 22 29 26 26 28 6e 2e 6f 6e 28 22 69 6e 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 3d 6e 2e 70 61 72 65 6e 74 73 28 22 2e 74 68 62 2d 70 6f 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 22 29 2e 66 69 6e 64 28 22 2e 70 6f 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 61 6c 6c 65 72 79 20 2e 77 70 2d 70 6f 73 74 2d 69 6d 61 67 65 22 29 3b 65 2e 24 73 6c 69 64 65 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 62 28 74 68 69 73 29 2e 64 61 74 61 28 22 73 6c 69 63 6b 2d 69 6e 64 65 78 22 29 2c 74 3d 61 2e 65 71 28 74 29 3b 67 73 61 70 2e 74 6f 28 61 2e 6e 6f 74 28 74 29 2c 7b 64 75 72 61 74 69 6f
                                                                                                                                                                                                                                            Data Ascii: hasClass("thb-background-hover")&&(n.on("init",function(t,e){var a=n.parents(".thb-post-background").find(".post-background-gallery .wp-post-image");e.$slides.on("mouseenter",function(){var t=b(this).data("slick-index"),t=a.eq(t);gsap.to(a.not(t),{duratio
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC16384INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 28 29 2c 21 31 7d 29 2c 62 28 22 2e 74 68 62 2d 67 61 6c 6c 65 72 79 2d 61 72 72 6f 77 2e 6e 65 78 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 28 29 2c 21 31 7d 29 2c 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 66 70 2d 69 6d 61 67 65 2d 6c 6f 61 64 65 64 22 29 2c 62 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 70 72 6f 74 6f 2e 6e 65 78 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 66 70 2d 69 6d 61 67 65 2d 6c 6f 61 64 65 64 22
                                                                                                                                                                                                                                            Data Ascii: on(){return t.prev(),!1}),b(".thb-gallery-arrow.next").on("click",function(){return t.next(),!1}),t.next=function(){this.wrap.removeClass("mfp-image-loaded"),b.magnificPopup.proto.next.call(this)},t.prev=function(){this.wrap.removeClass("mfp-image-loaded"
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC14082INData Raw: 64 65 2c 69 3d 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 74 2c 64 29 2c 6f 3d 63 2e 6d 61 72 6b 65 72 5f 69 6d 61 67 65 2c 6e 3d 63 2e 6d 61 72 6b 65 72 5f 73 69 7a 65 2c 73 3d 63 2e 72 65 74 69 6e 61 5f 6d 61 72 6b 65 72 2c 72 3d 63 2e 6d 61 72 6b 65 72 5f 74 69 74 6c 65 2c 6c 3d 63 2e 6d 61 72 6b 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 2c 63 3d 6e 65 77 20 49 6d 61 67 65 2c 75 2e 65 78 74 65 6e 64 28 69 29 2c 63 2e 73 72 63 3d 6f 2c 61 2e 64 61 74 61 28 22 72 65 6e 64 65 72 65 64 22 2c 21 30 29 2c 62 28 63 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 65 74 4d 61 72 6b 65 72 73 28 65 2c 68 2c 69 2c 6f 2c 6e 2c 72 2c 6c 2c 73 29 7d 29 7d 29 2c 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 65 76 65 6e 74
                                                                                                                                                                                                                                            Data Ascii: de,i=new google.maps.LatLng(t,d),o=c.marker_image,n=c.marker_size,s=c.retina_marker,r=c.marker_title,l=c.marker_description,c=new Image,u.extend(i),c.src=o,a.data("rendered",!0),b(c).on("load",function(){f.setMarkers(e,h,i,o,n,r,l,s)})}),google.maps.event


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            88192.168.2.84983694.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC755OUTGET /wp-content/plugins/advanced-ads-tracking/public/assets/js/dist/tracking.min.js?ver=2.8.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:10 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 10765
                                                                                                                                                                                                                                            last-modified: Thu, 15 Aug 2024 18:29:39 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 105
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC10765INData Raw: 76 61 72 20 41 64 76 41 64 73 54 72 61 63 6b 69 6e 67 55 74 69 6c 73 3d 7b 68 61 73 41 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 5b 65 5d 29 26 26 61 5b 65 5d 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 70 61 72 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 5b 65 5d 29 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 5b 65 5d 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                            Data Ascii: var AdvAdsTrackingUtils={hasAd:function(a){for(var e in a)if(Array.isArray(a[e])&&a[e].length)return!0;return!1},param:function(a){return Object.keys(a).map((function(e){return Array.isArray(a[e])?Object.keys(a[e]).map((function(t){return encodeURICompone


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            89192.168.2.84983994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC729OUTGET /wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.2.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:03:54 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 108619
                                                                                                                                                                                                                                            last-modified: Sun, 22 Sep 2024 19:55:42 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 18
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC14594INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 75 62 6c 69 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 37 33 31 3a 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see public.js.LICENSE.txt */(()=>{var __webpack_modules__={731:function(module,__unused_webpack_exports,__webpack_require__){module.exports=function($){"use strict";function _typeof(obj){return _typeof="function"==typeo
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC1111INData Raw: 6e 74 2e 72 65 71 75 69 72 65 6d 65 6e 74 73 29 29 7c 7c 74 68 69 73 2e 63 61 74 61 6c 6f 67 5b 74 68 69 73 2e 6c 6f 63 61 6c 65 5d 2e 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 7c 7c 74 68 69 73 2e 63 61 74 61 6c 6f 67 2e 65 6e 2e 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 7d 2c 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 69 6e 67 2c 70 61 72 61 6d 65 74 65 72 73 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 5f 74 79 70 65 6f 66 28 70 61 72 61 6d 65 74 65 72 73 29 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 70 61 72 61 6d 65 74 65 72 73 29 73 74 72 69 6e 67 3d 74 68 69 73 2e 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 28 73 74 72 69 6e 67 2c 70 61 72 61 6d 65 74 65 72 73 5b 69 5d 29 3b 72 65 74 75 72 6e 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                            Data Ascii: nt.requirements))||this.catalog[this.locale].defaultMessage||this.catalog.en.defaultMessage},formatMessage:function(string,parameters){if("object"===_typeof(parameters)){for(var i in parameters)string=this.formatMessage(string,parameters[i]);return string
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC15273INData Raw: 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 66 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 64 65 63 69 6d 61 6c 73 29 29 7d 3b 69 66 28 28 74 6f 49 6e 74 28 6e 62 29 2d 74 6f 49 6e 74 28 62 61 73 65 29 29 25 74 6f 49 6e 74 28 73 74 65 70 29 21 3d 30 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 2c 72 65 71 75 69 72 65 6d 65 6e 74 54 79 70 65 3a 7b 22 22 3a 22 73 74 72 69 6e 67 22 2c 73 74 65 70 3a 22 73 74 72 69 6e 67 22 2c 62 61 73 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 70 72 69 6f 72 69 74 79 3a 32 35 36 7d 2c 70 61 74 74 65 72 6e 3a 7b 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 72 65 67 65 78 70 29 7b 72 65 74 75 72 6e 21 76 61 6c 75 65 7c 7c 72 65 67 65 78 70 2e 74 65 73 74 28 76 61 6c 75 65 29
                                                                                                                                                                                                                                            Data Ascii: eturn Math.round(f*Math.pow(10,decimals))};if((toInt(nb)-toInt(base))%toInt(step)!=0)return!1}return!0},requirementType:{"":"string",step:"string",base:"number"},priority:256},pattern:{validateString:function(value,regexp){return!value||regexp.test(value)
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 6f 6e 28 70 61 72 73 6c 65 79 46 69 65 6c 64 2c 6e 61 6d 65 2c 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 70 72 69 6f 72 69 74 79 2c 69 73 44 6f 6d 43 6f 6e 73 74 72 61 69 6e 74 29 7b 76 61 72 20 76 61 6c 69 64 61 74 6f 72 53 70 65 63 3d 77 69 6e 64 6f 77 2e 50 61 72 73 6c 65 79 2e 5f 76 61 6c 69 64 61 74 6f 72 52 65 67 69 73 74 72 79 2e 76 61 6c 69 64 61 74 6f 72 73 5b 6e 61 6d 65 5d 2c 76 61 6c 69 64 61 74 6f 72 3d 6e 65 77 20 56 61 6c 69 64 61 74 6f 72 28 76 61 6c 69 64 61 74 6f 72 53 70 65 63 29 3b 5f 65 78 74 65 6e 64 73 28 74 68 69 73 2c 7b 76 61 6c 69 64 61 74 6f 72 2c 6e 61 6d 65 2c 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 70 72 69 6f 72 69 74 79 3a 70 72 69 6f 72 69 74 79 3d 70 72 69 6f 72 69 74 79 7c 7c 70 61 72 73 6c 65 79 46 69 65 6c 64 2e 6f 70 74
                                                                                                                                                                                                                                            Data Ascii: on(parsleyField,name,requirements,priority,isDomConstraint){var validatorSpec=window.Parsley._validatorRegistry.validators[name],validator=new Validator(validatorSpec);_extends(this,{validator,name,requirements,priority:priority=priority||parsleyField.opt
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 79 41 64 61 70 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 72 67 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 61 72 67 73 2e 75 6e 73 68 69 66 74 28 74 68 69 73 29 2c 66 6e 2e 61 70 70 6c 79 28 63 6f 6e 74 65 78 74 7c 7c 6f 2c 61 72 67 73 29 7d 29 2c 66 6e 2e 70 61 72 73 6c 65 79 41 64 61 70 74 65 64 43 61 6c 6c 62 61 63 6b 7d 76 61 72 20 65 76 65 6e 74 50 72 65 66 69 78 3d 22 70 61 72 73 6c 65 79 3a 22 3b 66 75 6e 63 74 69 6f 6e 20 65 76 65 6e 74 4e 61 6d 65 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 61 6d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 65 76 65 6e 74 50 72 65 66 69 78 2c 30 29 3f 6e 61 6d 65 2e 73 75 62 73 74
                                                                                                                                                                                                                                            Data Ascii: yAdaptedCallback=function(){var args=Array.prototype.slice.call(arguments,0);args.unshift(this),fn.apply(context||o,args)}),fn.parsleyAdaptedCallback}var eventPrefix="parsley:";function eventName(name){return 0===name.lastIndexOf(eventPrefix,0)?name.subst
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 72 6e 2b 61 21 3d 2b 61 3f 2b 62 21 3d 2b 62 3a 30 3d 3d 2b 61 3f 31 2f 2b 61 3d 3d 31 2f 62 3a 2b 61 3d 3d 2b 62 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3a 72 65 74 75 72 6e 2b 61 3d 3d 2b 62 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 53 79 6d 62 6f 6c 5d 22 3a 72 65 74 75 72 6e 20 53 79 6d 62 6f 6c 50 72 6f 74 6f 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 61 29 3d 3d 3d 53 79 6d 62 6f 6c 50 72 6f 74 6f 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 62 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3a 63 61 73 65 20 74 61 67 44 61 74 61 56 69 65 77 3a 72 65 74 75 72 6e 20 64 65 65 70 45 71 28 74 6f 42 75 66 66 65 72 56 69 65 77 28 61 29
                                                                                                                                                                                                                                            Data Ascii: rn+a!=+a?+b!=+b:0==+a?1/+a==1/b:+a==+b;case"[object Date]":case"[object Boolean]":return+a==+b;case"[object Symbol]":return SymbolProto.valueOf.call(a)===SymbolProto.valueOf.call(b);case"[object ArrayBuffer]":case tagDataView:return deepEq(toBufferView(a)
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 74 69 6f 6e 28 70 61 74 68 29 3f 66 75 6e 63 3d 70 61 74 68 3a 28 70 61 74 68 3d 5f 74 6f 50 61 74 68 5f 74 6f 50 61 74 68 28 70 61 74 68 29 2c 63 6f 6e 74 65 78 74 50 61 74 68 3d 70 61 74 68 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2c 70 61 74 68 3d 70 61 74 68 5b 70 61 74 68 2e 6c 65 6e 67 74 68 2d 31 5d 29 2c 6d 61 70 28 6f 62 6a 2c 28 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 74 65 78 74 29 7b 76 61 72 20 6d 65 74 68 6f 64 3d 66 75 6e 63 3b 69 66 28 21 6d 65 74 68 6f 64 29 7b 69 66 28 63 6f 6e 74 65 78 74 50 61 74 68 26 26 63 6f 6e 74 65 78 74 50 61 74 68 2e 6c 65 6e 67 74 68 26 26 28 63 6f 6e 74 65 78 74 3d 64 65 65 70 47 65 74 28 63 6f 6e 74 65 78 74 2c 63 6f 6e 74 65 78 74 50 61 74 68 29 29 2c 6e 75 6c 6c 3d 3d 63 6f 6e 74 65 78 74 29 72 65 74 75 72 6e 3b 6d
                                                                                                                                                                                                                                            Data Ascii: tion(path)?func=path:(path=_toPath_toPath(path),contextPath=path.slice(0,-1),path=path[path.length-1]),map(obj,(function(context){var method=func;if(!method){if(contextPath&&contextPath.length&&(context=deepGet(context,contextPath)),null==context)return;m
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC12105INData Raw: 6f 6f 6b 73 2c 73 74 6f 72 65 4b 65 79 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 68 6f 6f 6b 73 53 74 6f 72 65 24 5f 5f 63 75 72 72 65 6e 74 3b 63 6f 6e 73 74 20 68 6f 6f 6b 73 53 74 6f 72 65 3d 68 6f 6f 6b 73 5b 73 74 6f 72 65 4b 65 79 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 5f 68 6f 6f 6b 73 53 74 6f 72 65 24 5f 5f 63 75 72 72 65 6e 74 3d 68 6f 6f 6b 73 53 74 6f 72 65 2e 5f 5f 63 75 72 72 65 6e 74 5b 68 6f 6f 6b 73 53 74 6f 72 65 2e 5f 5f 63 75 72 72 65 6e 74 2e 6c 65 6e 67 74 68 2d 31 5d 3f 2e 6e 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 5f 68 6f 6f 6b 73 53 74 6f 72 65 24 5f 5f 63 75 72 72 65 6e 74 3f 5f 68 6f 6f 6b 73 53 74 6f 72 65 24 5f 5f 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 63 6f 6e 73 74 20
                                                                                                                                                                                                                                            Data Ascii: ooks,storeKey){return function(){var _hooksStore$__current;const hooksStore=hooks[storeKey];return null!==(_hooksStore$__current=hooksStore.__current[hooksStore.__current.length-1]?.name)&&void 0!==_hooksStore$__current?_hooksStore$__current:null}};const


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            90192.168.2.84984094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:47 UTC748OUTGET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 20074
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:16:45 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 2
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC14596INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d
                                                                                                                                                                                                                                            Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: startdocument.documentElement.className+=
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC1111INData Raw: 2d 61 63 63 6f 72 64 69 6f 6e 5d 22 29 2e 6f 6e 28 22 73 68 6f 77 2e 76 63 2e 61 63 63 6f 72 64 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 24 3d 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 75 69 3d 7b 7d 3b 75 69 2e 6e 65 77 50 61 6e 65 6c 3d 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 76 63 2e 61 63 63 6f 72 64 69 6f 6e 22 29 2e 67 65 74 54 61 72 67 65 74 28 29 2c 77 69 6e 64 6f 77 2e 77 70 62 5f 70 72 65 70 61 72 65 5f 74 61 62 5f 63 6f 6e 74 65 6e 74 28 65 2c 75 69 29 7d 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 61 63 63 6f 72 64 69 6f 6e 41 63 74 69 76 61 74 65 26 26 28 77 69 6e 64 6f 77 2e 76 63 5f 61 63 63 6f 72 64 69 6f 6e 41 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                            Data Ascii: -accordion]").on("show.vc.accordion",function(e){var $=window.jQuery,ui={};ui.newPanel=$(this).data("vc.accordion").getTarget(),window.wpb_prepare_tab_content(e,ui)})}),"function"!=typeof window.vc_accordionActivate&&(window.vc_accordionActivate=function(
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC4367INData Raw: 24 72 6f 75 6e 64 5f 63 68 61 72 74 73 2e 76 63 52 6f 75 6e 64 43 68 61 72 74 28 7b 72 65 6c 6f 61 64 3a 21 31 7d 29 2c 24 6c 69 6e 65 5f 63 68 61 72 74 73 2e 6c 65 6e 67 74 68 26 26 6a 51 75 65 72 79 2e 66 6e 2e 76 63 4c 69 6e 65 43 68 61 72 74 26 26 24 6c 69 6e 65 5f 63 68 61 72 74 73 2e 76 63 4c 69 6e 65 43 68 61 72 74 28 7b 72 65 6c 6f 61 64 3a 21 31 7d 29 2c 24 63 61 72 6f 75 73 65 6c 2e 6c 65 6e 67 74 68 26 26 6a 51 75 65 72 79 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 26 26 24 63 61 72 6f 75 73 65 6c 2e 63 61 72 6f 75 73 65 6c 28 22 72 65 73 69 7a 65 41 63 74 69 6f 6e 22 29 2c 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 70 61 72 65 6e 74 73 28 22 2e 69 73 6f 74 6f 70 65 22 29 2e 6c 65 6e 67 74 68 29 26 26 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 70 61 72 65 6e 74 73
                                                                                                                                                                                                                                            Data Ascii: $round_charts.vcRoundChart({reload:!1}),$line_charts.length&&jQuery.fn.vcLineChart&&$line_charts.vcLineChart({reload:!1}),$carousel.length&&jQuery.fn.carousel&&$carousel.carousel("resizeAction"),ui.newPanel.parents(".isotope").length)&&ui.newPanel.parents


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            91192.168.2.849842130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC544OUTGET /wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 18:56:04 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 4390
                                                                                                                                                                                                                                            last-modified: Wed, 02 Nov 2022 05:02:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 101
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC4390INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 43 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Controlgroup 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            92192.168.2.849841130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC551OUTGET /wp-content/plugins/angwp/assets/dist/angwp.bundle.js?ver=1.6.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 18:56:04 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 230393
                                                                                                                                                                                                                                            last-modified: Tue, 15 Mar 2022 16:55:03 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 102
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC14593INData Raw: 2f 2a 2a 2a 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 73 29 20 7b 20 2f 2f 20 77 65 62 70 61 63 6b 42 6f 6f 74 73 74 72 61 70 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 6d 6f 64 75 6c 65 20 63 61 63 68 65 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 76 61 72 20 69 6e 73 74 61 6c 6c 65 64 4d 6f 64 75 6c 65 73 20 3d 20 7b 7d 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 72 65 71 75 69 72 65 20 66 75 6e 63 74 69 6f 6e 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 6d 6f 64 75 6c 65 49 64 29 20 7b 0a 2f 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 6d 6f 64 75 6c 65 20 69 73 20 69 6e
                                                                                                                                                                                                                                            Data Ascii: /******/ (function(modules) { // webpackBootstrap/******/ // The module cache/******/ var installedModules = {};/******//******/ // The require function/******/ function __webpack_require__(moduleId) {/******//******/ // Check if module is in
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC1111INData Raw: 72 6e 65 72 70 65 65 6c 5f 63 73 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 2f 2a 21 20 2e 2e 2f 2e 2e 2f 70 61 63 6b 61 67 65 73 2f 63 6f 72 6e 65 72 70 65 65 6c 2f 63 6f 72 6e 65 72 70 65 65 6c 2e 63 73 73 20 2a 2f 20 5c 22 2e 2f 61 73 73 65 74 73 2f 70 61 63 6b 61 67 65 73 2f 63 6f 72 6e 65 72 70 65 65 6c 2f 63 6f 72 6e 65 72 70 65 65 6c 2e 63 73 73 5c 22 29 3b 5c 6e 2f 2a 20 68 61 72 6d 6f 6e 79 20 69 6d 70 6f 72 74 20 2a 2f 20 76 61 72 20 5f 70 61 63 6b 61 67 65 73 5f 63 6f 72 6e 65 72 70 65 65 6c 5f 63 6f 72 6e 65 72 70 65 65 6c 5f 63 73 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 5f 5f 5f 64 65
                                                                                                                                                                                                                                            Data Ascii: rnerpeel_css__WEBPACK_IMPORTED_MODULE_3__ = __webpack_require__(/*! ../../packages/cornerpeel/cornerpeel.css */ \"./assets/packages/cornerpeel/cornerpeel.css\");\n/* harmony import */ var _packages_cornerpeel_cornerpeel_css__WEBPACK_IMPORTED_MODULE_3___de
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC15273INData Raw: 6c 75 67 69 6e 73 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 36 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 2f 2a 21 20 2e 2f 6a 51 75 65 72 79 2e 61 64 6e 70 6c 75 67 69 6e 73 2e 6a 73 20 2a 2f 20 5c 22 2e 2f 61 73 73 65 74 73 2f 64 65 76 2f 6a 73 2f 6a 51 75 65 72 79 2e 61 64 6e 70 6c 75 67 69 6e 73 2e 6a 73 5c 22 29 3b 5c 6e 2f 2a 20 68 61 72 6d 6f 6e 79 20 69 6d 70 6f 72 74 20 2a 2f 20 76 61 72 20 5f 6a 51 75 65 72 79 5f 61 64 6e 70 6c 75 67 69 6e 73 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 36 5f 5f 5f 64 65 66 61 75 6c 74 20 3d 20 2f 2a 23 5f 5f 50 55 52 45 5f 5f 2a 2f 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e
                                                                                                                                                                                                                                            Data Ascii: lugins_js__WEBPACK_IMPORTED_MODULE_6__ = __webpack_require__(/*! ./jQuery.adnplugins.js */ \"./assets/dev/js/jQuery.adnplugins.js\");\n/* harmony import */ var _jQuery_adnplugins_js__WEBPACK_IMPORTED_MODULE_6___default = /*#__PURE__*/__webpack_require__.n
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 67 2e 73 74 79 6c 65 5b 62 5d 20 21 3d 20 65 29 20 72 65 74 75 72 6e 20 63 20 3d 20 62 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 7d 29 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 3b 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 62 28 62 29 20 7b 5c 6e 20 20 20 20 20 20 76 61 72 20 61 3b 5c 6e 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 63 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 61 20 3d 20 61 20 7c 7c 20 63 62 28 62 29 28 63 29 20 7c 7c 20 62 3b 5c 6e 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 3b 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 76 61 72 20 4d 20 3d 20 61 62 28 5c 22 74 72 61 6e
                                                                                                                                                                                                                                            Data Ascii: g.style[b] != e) return c = b;\n });\n }\n\n return c;\n };\n }\n\n function ab(b) {\n var a;\n return function (c) {\n a = a || cb(b)(c) || b;\n return a;\n };\n }\n\n var M = ab(\"tran
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 20 3d 20 34 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 6d 28 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 69 2c 20 5c 22 6d 6f 75 73 65 75 70 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 68 2c 20 5c 22 6d 6f 75 73 65 75 70 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 68 2c 20 5c 22 74 6f 75 63 68 65 6e 64 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 68 2c 20 5c 22 74 6f 75 63 68 63 61 6e 63 65 6c 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 2e 61 28 69 2c 20 5c 22 62 6c 75 72 5c 22 2c 20 63 29 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 61 2e 4b 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 5c 6e 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: = 4;\n m();\n a.a(i, \"mouseup\", c);\n a.a(h, \"mouseup\", c);\n a.a(h, \"touchend\", c);\n a.a(h, \"touchcancel\", c);\n a.a(i, \"blur\", c);\n }\n }\n\n a.Kd = function (a) {\n
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 20 20 20 20 20 62 72 65 61 6b 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 63 61 73 65 20 6e 3a 5c 6e 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 72 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 73 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 70 20 3d 20 5b 61 2c 20 65 2c 20 62 2c 20 66 5d 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 63 61 73 65 20 69 3a 5c 6e 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 30 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 30 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 70 20 3d 20 5b 66 2c 20 62 2c 20 65 2c 20 61 5d 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 63 61 73 65 20 6b 3a 5c 6e 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 72 3b 5c 6e 20
                                                                                                                                                                                                                                            Data Ascii: break;\n\n case n:\n c = r;\n h = s;\n p = [a, e, b, f];\n break;\n\n case i:\n c = 0;\n h = 0;\n p = [f, b, e, a];\n break;\n\n case k:\n c = r;\n
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 72 20 2b 20 31 29 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 49 20 3d 20 63 2e 52 28 6e 20 2f 20 28 72 20 2b 20 31 29 29 2c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 79 20 3d 20 67 2e 67 63 20 26 26 20 21 69 20 3f 20 72 20 2d 20 45 20 3a 20 45 3b 5c 6e 20 20 20 20 20 20 20 20 62 2e 5a 28 6f 2c 20 28 21 69 20 3f 20 79 20 3a 20 49 29 20 2a 20 46 29 3b 5c 6e 20 20 20 20 20 20 20 20 62 2e 56 28 6f 2c 20 28 69 20 3f 20 79 20 3a 20 49 29 20 2a 20 47 29 3b 5c 6e 20 20 20 20 20 20 20 20 62 2e 4a 28 68 2c 20 6f 29 3b 5c 6e 20 20 20 20 20 20 20 20 78 5b 6e 5d 20 3d 20 6f 3b 5c 6e 20 20 20 20 20 20 20 20 67 2e 24 41 63 74 69 6f 6e 4d 6f 64 65 20 26 20 31 20 26 26 20 61 2e 61 28 6f 2c 20 5c 22 63 6c 69 63 6b 5c 22 2c 20 62 2e 54 28 66 2c 20 77 2c 20 6e 29 29 3b 5c
                                                                                                                                                                                                                                            Data Ascii: r + 1),\n I = c.R(n / (r + 1)),\n y = g.gc && !i ? r - E : E;\n b.Z(o, (!i ? y : I) * F);\n b.V(o, (i ? y : I) * G);\n b.J(h, o);\n x[n] = o;\n g.$ActionMode & 1 && a.a(o, \"click\", b.T(f, w, n));\
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 3d 20 30 2c 5c 6e 20 20 20 20 20 20 20 20 70 62 2c 5c 6e 20 20 20 20 20 20 20 20 41 2c 5c 6e 20 20 20 20 20 20 20 20 46 62 2c 5c 6e 20 20 20 20 20 20 20 20 45 62 2c 5c 6e 20 20 20 20 20 20 20 20 4c 2c 5c 6e 20 20 20 20 20 20 20 20 41 62 2c 5c 6e 20 20 20 20 20 20 20 20 44 62 2c 5c 6e 20 20 20 20 20 20 20 20 42 2c 5c 6e 20 20 20 20 20 20 20 20 5a 2c 5c 6e 20 20 20 20 20 20 20 20 72 62 2c 5c 6e 20 20 20 20 20 20 20 20 79 2c 5c 6e 20 20 20 20 20 20 20 20 42 62 2c 5c 6e 20 20 20 20 20 20 20 20 63 63 20 3d 20 62 2e 52 63 28 29 2c 5c 6e 20 20 20 20 20 20 20 20 55 62 20 3d 20 63 63 2e 48 63 2c 5c 6e 20 20 20 20 20 20 20 20 78 20 3d 20 5b 5d 2c 5c 6e 20 20 20 20 20 20 20 20 44 2c 5c 6e 20 20 20 20 20 20 20 20 68 62 2c 5c 6e 20 20 20 20 20 20 20 20 61 62 2c 5c 6e
                                                                                                                                                                                                                                            Data Ascii: = 0,\n pb,\n A,\n Fb,\n Eb,\n L,\n Ab,\n Db,\n B,\n Z,\n rb,\n y,\n Bb,\n cc = b.Rc(),\n Ub = cc.Hc,\n x = [],\n D,\n hb,\n ab,\n
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6b 20 3d 3d 20 66 29 20 6c 20 3d 20 65 3b 65 6c 73 65 20 69 66 20 28 21 6b 29 20 6c 20 3d 20 66 3b 65 6c 73 65 20 6c 20 3d 20 63 2e 75 65 28 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 6b 20 21 3d 20 66 20 7c 7c 20 21 47 63 28 29 29 20 26 26 20 63 2e 47 63 28 6c 2c 20 42 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 5c 6e 20 20 20 20 20 20 63 2e 44 66 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 66 20 3d 3d 20 65 20 26 26 20 66 20 3d 3d 20 63 2e 6f 28 29 20 26 26 20 63 2e 4d 28 6d 29 3b 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 5c 6e 20 20 20
                                                                                                                                                                                                                                            Data Ascii: {\n if (k == f) l = e;else if (!k) l = f;else l = c.ue();\n (k != f || !Gc()) && c.Gc(l, B);\n }\n }\n }\n };\n\n c.Df = function () {\n f == e && f == c.o() && c.M(m);\n };\n\n
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC16384INData Raw: 65 72 3b 5c 22 3e 3c 2f 64 69 76 3e 27 20 3a 20 27 27 3b 20 2f 2f 20 6e 6f 2d 72 65 70 65 61 74 20 66 69 78 65 64 20 63 65 6e 74 65 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2b 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 73 6b 69 6e 5f 62 67 5f 74 6f 70 5c 22 3e 3c 2f 64 69 76 3e 27 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2b 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 73 6b 69 6e 5f 62 67 5f 6c 65 66 74 5c 22 3e 3c 2f 64 69 76 3e 27 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2b 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 73 6b 69 6e 5f 62 67 5f 72 69 67 68 74 5c 22 3e 3c 2f 64 69 76 3e 27 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2b 3d
                                                                                                                                                                                                                                            Data Ascii: er;\"></div>' : ''; // no-repeat fixed center\n h+= '<div class=\"skin_bg_top\"></div>';\n h+= '<div class=\"skin_bg_left\"></div>';\n h+= '<div class=\"skin_bg_right\"></div>';\n h+=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            93192.168.2.849843130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC545OUTGET /wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 4309
                                                                                                                                                                                                                                            last-modified: Wed, 02 Nov 2022 05:02:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC4309INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 43 68 65 63 6b 62 6f 78 72 61 64 69 6f 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Checkboxradio 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?defin


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            94192.168.2.84984594.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC811OUTPOST /wp-content/ajax-handler.php HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 185
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://360mozambique.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC185OUTData Raw: 61 64 73 5b 5d 3d 38 37 37 31 31 26 61 64 73 5b 5d 3d 38 37 36 39 39 26 61 64 73 5b 5d 3d 38 37 37 30 34 26 61 64 73 5b 5d 3d 38 37 37 30 35 26 61 64 73 5b 5d 3d 38 37 37 30 32 26 61 64 73 5b 5d 3d 38 37 37 30 34 26 61 64 73 5b 5d 3d 38 37 37 31 33 26 61 64 73 5b 5d 3d 38 37 36 39 39 26 61 64 73 5b 5d 3d 38 37 37 31 31 26 61 64 73 5b 5d 3d 38 37 36 39 39 26 61 64 73 5b 5d 3d 38 39 39 32 37 26 61 64 73 5b 5d 3d 38 37 37 30 34 26 61 63 74 69 6f 6e 3d 61 61 74 72 61 63 6b 2d 72 65 63 6f 72 64 73 26 72 65 66 65 72 72 65 72 3d 25 32 46 26 62 69 64 3d 31
                                                                                                                                                                                                                                            Data Ascii: ads[]=87711&ads[]=87699&ads[]=87704&ads[]=87705&ads[]=87702&ads[]=87704&ads[]=87713&ads[]=87699&ads[]=87711&ads[]=87699&ads[]=89927&ads[]=87704&action=aatrack-records&referrer=%2F&bid=1
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:36:48 GMT
                                                                                                                                                                                                                                            content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            cache-control: no-cache, must-revalidate, max-age=0, smax-age=0
                                                                                                                                                                                                                                            expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                            x-robots-tag: noindex
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: NO:Not Cacheable
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                                                            x-cache-hits: 0
                                                                                                                                                                                                                                            content-length: 2
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                            Data Ascii: ok


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            95192.168.2.849846130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC538OUTGET /wp-includes/js/jquery/ui/button.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 6136
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC6136INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 42 75 74 74 6f 6e 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Button 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["jqu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            96192.168.2.849844130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC538OUTGET /wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 12957
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:13:57 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC12957INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 69 61 6c 6f 67 20 31 2e 31 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery UI Dialog 1.13.2 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(i){"use strict";"function"==typeof define&&define.amd?define(["jqu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            97192.168.2.849849130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC548OUTGET /wp-content/plugins/eazy-ad-unblocker/js/custom.js?ver=1.2.4 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 18:56:04 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 13391
                                                                                                                                                                                                                                            last-modified: Sun, 15 Sep 2024 16:50:27 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 100
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC13391INData Raw: 76 61 72 20 65 61 7a 79 41 64 55 6e 62 6c 6f 63 6b 65 72 44 69 61 6c 6f 67 43 6c 6f 73 65 64 20 3d 20 74 72 75 65 3b 20 2f 2f 4a 75 6c 79 20 33 30 20 32 30 32 30 0d 0a 76 61 72 20 65 61 7a 79 5f 61 64 5f 75 6e 62 6c 6f 63 6b 65 72 5f 6c 6f 61 64 65 64 20 3d 20 66 61 6c 73 65 3b 20 2f 2f 44 65 63 20 31 33 20 32 30 32 30 0d 0a 76 61 72 20 65 61 7a 79 5f 61 64 5f 75 6e 62 6c 6f 63 6b 65 72 5f 64 69 61 6c 6f 67 5f 6f 70 65 6e 65 72 20 3d 20 6e 75 6c 6c 3b 20 0d 0a 76 61 72 20 65 61 7a 79 5f 61 64 5f 75 6e 62 6c 6f 63 6b 65 72 5f 67 6c 6f 62 61 6c 5f 65 72 72 6f 72 20 3d 20 66 61 6c 73 65 3b 20 2f 2f 41 70 72 69 6c 20 32 33 20 32 30 32 32 0d 0a 76 61 72 20 65 61 7a 79 41 64 55 6e 62 6c 6f 63 6b 65 72 46 6c 61 67 67 65 64 55 52 4c 20 3d 20 65 61 7a 79 5f 61 64
                                                                                                                                                                                                                                            Data Ascii: var eazyAdUnblockerDialogClosed = true; //July 30 2020var eazy_ad_unblocker_loaded = false; //Dec 13 2020var eazy_ad_unblocker_dialog_opener = null; var eazy_ad_unblocker_global_error = false; //April 23 2022var eazyAdUnblockerFlaggedURL = eazy_ad


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            98192.168.2.84985094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC817OUTGET /wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 934
                                                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 18:34:23 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC934INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            99192.168.2.84985194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC796OUTGET /wp-content/uploads/2024/09/Banner-360-MozCanal-Whatsapp_970x400px.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 19:04:03 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 116433
                                                                                                                                                                                                                                            last-modified: Mon, 30 Sep 2024 12:49:52 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 53
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC14607INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ca 00 00 01 90 08 03 00 00 00 41 3b 69 be 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 d4 e9 ce 2b 82 3b 33 8f 43 5c a2 3c 45 a7 44 36 a3 44 87 c4 58 05 6b 39 a8 d3 76 41 8e 3b 49 95 41 64 b4 49 62 a5 41 96 cb 66 12 73 3a 53 9c 41 b4 d2 ad ca d0 ca 62 a5 3c 19 75 3a 72 b2 42 6e aa 6c 76 bc 55 34 8a 3b 28 7d 3b 93 b8 8f 83 bb 4c 8b b7 70 5b a2 41 c9 e1 b9 ab ce 97 79 b5 43 1b 79 3b 5b b2 47 e4 f7 d6 9b c4 9a 79 c3 5b f4 fe eb 6a b7 51 71 ae 42 eb f8 e5 3c 92 3b 9d cd 70 5a 9e 3c 6a aa 3c fb fc f5 8d c7 61 51 ac 43 f5 fc f4 65 aa 41 0c 6f 3a 6a 98 4f 66 96 36 4d 9a 3c f5 f6 f4 34 7a 33 64 aa 3b 52 ad 4a 7e ba 42
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRA;itEXtSoftwareAdobe ImageReadyqe<PLTE+;3C\<ED6DXk9vA;IAdIbAfs:SAb<u:rBnlvU4;(};Lp[AyCy;[Gy[jQqB<;pZ<j<aQCeAo:jOf6M<4z3d;RJ~B
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1111INData Raw: 4b 5b 7d 6d d5 8e dd 87 8c 70 57 b5 61 5c bf b9 73 10 67 6d ec 7c 18 cb 85 fc 71 4f 69 1c 4b 92 f5 66 5d 9a 2a db 74 d1 d4 64 98 dd b4 f2 31 8b 73 26 55 e6 5d 34 79 2f cd 62 b1 2e bb 4e 5d b7 dc b2 6c aa b3 f6 19 bd 7e ee 91 1e 33 51 d6 97 64 98 7d a4 14 84 55 65 b6 ca b2 c9 f8 96 9f ea ac 89 95 59 fb 8d d6 f5 a6 c7 21 f9 76 71 92 59 dc cb a2 ca 1a cc aa 44 5f fe 35 92 5c 7b 2c e4 72 69 2d 34 81 e2 55 1c 6c 5c 12 c9 1a ca c0 b2 82 72 0e 28 0e 23 ca e1 70 45 4d 2f 38 9a 20 cb 6d 7b 31 9d 4c 3c b4 34 96 55 81 24 77 8c 0e ed 03 eb ba 7c b3 34 af e1 2e b5 fd 1f be f6 5a b7 9f cc e9 79 0e 30 43 b9 9d c1 1b 24 4b 3a 13 64 5d 70 fd 18 ce c6 18 18 53 65 6a bd 89 25 22 70 b7 1f 74 19 8c ea 1f fd cd 8f 82 fe 91 b3 d8 e0 f6 ac 87 8d 97 00 25 06 74 c7 c8 c8 26 94 59
                                                                                                                                                                                                                                            Data Ascii: K[}mpWa\sgm|qOiKf]*td1s&U]4y/b.N]l~3Qd}UeY!vqYD_5\{,ri-4Ul\r(#pEM/8 m{1L<4U$w|4.Zy0C$K:d]pSej%"pt%t&Y
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC15273INData Raw: fb 07 1b 26 ea 26 6b 08 62 e6 25 33 49 de 7a fc 4d 24 f9 4d 44 b9 03 56 4f b2 bf df 7f 36 1e a1 ee 1f 1c e8 c0 e9 40 31 94 9d e6 4c 38 34 b6 36 f2 4f aa 2c e3 b8 27 3e f6 09 3f a8 95 75 40 9d c5 58 84 65 5f da 5c d6 25 0f 37 95 18 b5 d6 8e 31 2a cd 7e 0c c8 a7 7d b0 05 d8 22 e8 e5 55 01 36 90 f6 7a bd ce aa 2c ed ea 59 79 5e d9 c9 b4 e6 e3 91 67 57 1e 3b f3 54 12 ca 8c e4 42 aa 1c 12 35 5e f4 62 e7 27 ae 51 fc ab d2 cd 78 55 de 5e 40 10 bc ea 38 7c c2 2c c9 0e 24 83 2a a3 b3 3c 9c 1d ee 64 9e 72 5f 1f b2 dc 0b ee f2 29 aa 0c 19 68 a9 7f 79 d7 b6 e7 8f 9e 19 1d 25 45 26 92 cb 37 4b 92 c7 37 dd f9 87 2f fd 22 c0 f3 4f 49 a9 c7 86 26 27 a5 2a 07 ad 4b 6f 46 4f 08 e3 9b e7 ac 31 43 d5 43 30 63 e0 ba 8b 43 4c 21 6c 9a c1 c8 34 99 de 46 fc d5 bb 01 64 b6 41 95
                                                                                                                                                                                                                                            Data Ascii: &&kb%3IzM$MDVO6@1L846O,'>?u@Xe_\%71*~}"U6z,Yy^gW;TB5^b'QxU^@8|,$*<dr_)hy%E&7K7/"OI&'*KoFO1CC0cCL!l4FdA
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC16384INData Raw: 43 a1 c2 ae ac 84 c2 d0 26 20 f9 37 a7 00 6b 8c 64 7f f2 bb 68 94 3d e6 31 d6 b4 1a d9 5c db 85 20 3f e9 d8 0c 92 ac 80 cc 14 8b 27 4b 32 3e 36 9b 8a bd 40 89 11 e6 ec 78 e9 2b c7 67 27 6b 3d 51 a2 04 db 54 b9 09 08 23 c8 ad 74 81 e3 d6 9d c0 72 d5 ce 86 bb 89 c2 61 7e e5 95 97 5e 01 98 6f 5f f2 e4 3d b8 b2 7d 35 4d c8 5c 4d c3 ac e5 de b6 d5 72 a0 a6 02 af 92 76 92 b9 27 0d e2 5e f8 a6 b1 c8 32 e8 15 6d 4b 5b 08 32 79 c8 cb 92 1c 71 9a 70 8d 8e 77 05 9d 3c 7c de 42 a2 1d 1a cd 7b 41 af 30 67 4c a8 3a 1c 3f 01 f8 e0 c2 4f 6f 60 ea c9 8b 3f 95 28 2f 71 e1 f7 fc dd 0a ca 48 b7 2d 1c c6 ef 84 26 f7 4d 92 2a 6b 71 2f 51 bf 49 8a bc 61 43 9d bb 54 50 16 ee 4c 73 8e 9b 49 d6 55 59 99 dc 15 08 d7 82 81 cd aa 9c 92 a2 59 ce 88 72 05 2a b4 4e 72 f0 28 d0 db 6f 30
                                                                                                                                                                                                                                            Data Ascii: C& 7kdh=1\ ?'K2>6@x+g'k=QT#tra~^o_=}5M\Mrv'^2mK[2yqpw<|B{A0gL:?Oo`?(/qH-&M*kq/QIaCTPLsIUYYr*Nr(o0
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC16384INData Raw: ea 68 8a 9e 5a af 99 d6 c6 21 9b 4d 1b 93 d0 bc c6 22 2f ea 3b be 5f 2c 35 19 53 c9 62 8d 72 7c b2 6f 8d 6f 8d 31 e8 45 10 eb ab 1b 79 45 14 8e d8 4c 7c 7c f8 70 cd 87 19 9d 81 ea fb 98 9c c6 b2 af fb 39 b6 8a ba 9d 5b 32 33 b7 ed 7c f1 c7 88 32 93 7c 68 8b 39 e0 f5 8c 30 b0 57 bd f5 f3 d6 e4 82 b6 7b 0f 10 e5 21 90 e5 ab db 57 af 16 8e f2 20 1f e3 12 46 15 e5 a9 c1 29 a7 73 f0 9b 9b 3f f9 16 54 b9 b8 ac b8 34 63 ff 67 41 2c b6 46 94 65 99 17 eb b0 33 28 df 09 89 36 0f c4 15 81 eb 28 50 b5 1a 0f 47 34 e3 46 3b 9b 35 38 aa 02 64 99 cb 93 7f a6 b5 59 3f 5c 23 e2 50 1a a4 06 fa d8 c6 06 3c 47 0d 7e 32 d9 d8 03 7d b2 f7 42 20 6c 72 86 53 52 c4 f7 d3 03 aa 11 2e cc ec 61 25 ee a5 99 d7 c3 d6 f6 b5 90 64 53 08 9b 10 96 6b 92 c7 2c 27 e3 0a 96 cf 5e 14 dd c8 d6
                                                                                                                                                                                                                                            Data Ascii: hZ!M"/;_,5Sbr|oo1EyEL||p9[23|2|h90W{!W F)s?T4cgA,Fe3(6(PG4F;58dY?\#P<G~2}B lrSR.a%dSk,'^
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC16384INData Raw: 13 a8 04 92 59 7f 35 7c 66 b7 61 b1 1a da d8 e5 ed a2 00 1b 5c 65 78 34 1e fe 0d da d7 b4 68 a6 aa aa 01 ec eb 9a c2 3d 38 3d 84 6b b2 53 37 2f 57 ed 31 ff 3a 27 a5 ad 64 72 f2 fa f0 04 19 d8 88 f2 e4 c0 45 07 65 96 31 f7 84 33 f6 d8 0c 01 bc 39 28 f1 44 d1 ae e0 0b 07 3b 5f 0a 75 c9 ce 4e 36 17 9c e6 96 b2 56 d1 f7 df 4f 6b fe 6b 67 c9 c1 0b 93 e3 6a 94 57 ae ca c3 2b d5 64 b7 00 99 92 c8 42 6a 0d 83 0a ca 35 ca 52 63 5f aa 3c a8 28 b2 2e 82 7d 43 88 66 21 6d 2c 27 9a 39 ca 51 fc 4f b2 d7 e8 54 59 37 56 d3 63 89 68 f1 b5 f5 b8 96 88 ad 9c d5 f5 33 4a 96 6b 67 54 a9 65 95 2a b3 8b 3d a8 70 d6 a8 f2 d0 37 60 79 55 28 6f e4 aa ac 71 91 d5 04 2b c2 ab 88 b2 46 9d 05 cd 3a 94 41 94 49 9a 5f 9e fe f1 4f d7 08 5f 51 38 cb ce 3d 89 09 a9 6f 9f 00 96 53 93 31 b9
                                                                                                                                                                                                                                            Data Ascii: Y5|fa\ex4h=8=kS7/W1:'drEe139(D;_uN6VOkkgjW+dBj5Rc_<(.}Cf!m,'9QOTY7Vch3JkgTe*=p7`yU(oq+F:AI_O_Q8=oS1
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC16384INData Raw: 58 1e 02 9a cf 03 cb 68 62 f7 f6 32 eb 5a 07 76 ef 4c 70 66 d7 9b ff ca d3 51 ff 1b cf 3d bd f1 04 47 59 07 f1 9a 25 ca 8a b7 25 38 c1 6b 15 8e fd 59 42 63 35 e1 dd 6b 78 be be f5 d1 a5 5b 97 2e 5d 7a 0a af 8d 5b 37 22 c2 d5 2f 7f 2f b9 ba fa 38 20 f4 aa 3e 38 ca 9b 94 ab 2d 6d 6b b1 f0 8d 3e 61 ed 75 52 fd 8e cf 6f dc b8 81 20 7b 89 e4 71 12 e5 ce b1 ce 9e ce 98 aa ec 63 b2 3c b9 e3 a5 6d 77 14 5d 6e 16 c6 40 33 9d 64 82 ba 9a 96 d2 27 e3 e2 80 4d 5f 3e f7 dc 97 69 e1 8a 0c 36 f3 a7 c7 b2 3e d3 0e 66 56 69 3d d0 65 4a 3e 69 f5 5d b1 4a ae 79 ad 66 40 41 d9 7d e2 65 33 ca b9 7b 85 c7 0c ee 72 e9 ec d9 c5 0d 09 f0 ef af ba f4 6b ed 5f dd 72 88 19 d8 8b 0f 6d d9 b2 9e fe 5f a7 9f f9 e6 19 30 b1 93 0f ad 68 6f cf 2d 15 d1 ae e2 d9 74 fa d1 1c 2c 3d 94 7c 28
                                                                                                                                                                                                                                            Data Ascii: Xhb2ZvLpfQ=GY%%8kYBc5kx[.]z[7"//8 >8-mk>auRo {qc<mw]n@3d'M_>i6>fVi=eJ>i]Jyf@A}e3{rk_rm_0ho-t,=|(
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC16384INData Raw: 4d 56 82 a0 20 57 a5 0a 55 4e 4d b5 1d 2f 10 4d 95 db d4 0b ec 6e ae cf a9 a9 7a 92 2d 46 85 38 b8 69 1d 64 f5 5c 6d 3e 2d 5c ad 09 70 9b 34 a8 91 56 96 7b 12 1f 19 e3 21 dd c5 71 0e a9 28 87 a3 a2 1c ef c9 90 17 69 74 86 58 cc 48 24 ef 47 90 f1 62 e8 4e 2a 28 0f 0c 58 ae 36 a7 76 e4 01 65 1d b2 48 25 ab 5d c9 91 2e a5 9a 4b 59 c2 a8 9f 6b 6d 54 e5 80 5e 95 ed 45 59 2f bc 81 7e d4 64 b8 9b e8 f5 da 4c f1 5a 40 49 48 74 9a c7 3d fc d1 ed e9 ee 8e 63 96 80 96 68 8e bd fb 9c c1 ec 72 89 41 9a 32 ab dc b2 80 4e 28 a1 ca e6 24 94 f3 6b 88 f2 57 bd 66 43 3a c5 40 77 8a 62 60 bf a8 a1 dc c7 67 0a 14 50 f8 1a ab bb f4 71 eb 3e ae c8 1d 55 a4 ca dc 61 ee d0 e9 f2 bc 40 b5 ca 38 7b 2f aa 28 5b a2 2c 55 59 40 fd 41 6a 9b 0d cb fa 64 32 af 0b c1 86 09 46 a5 0e 64 9d
                                                                                                                                                                                                                                            Data Ascii: MV WUNM/Mnz-F8id\m>-\p4V{!q(itXH$GbN*(X6veH%].KYkmT^EY/~dLZ@IHt=chrA2N($kWfC:@wb`gPq>Ua@8{/([,UY@Ajd2Fd
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC3522INData Raw: bc 3b f1 bb 89 13 d3 04 b1 f8 45 12 61 78 94 95 14 53 c0 ba 9c 40 89 7d 1c ab a1 c8 35 3d 73 55 aa b2 69 6b 1d f2 c3 c7 de bc f2 e3 6e 86 b5 dd ae ba 9a a7 88 17 3c f2 fb c7 f2 1e 15 b9 10 eb 24 0f ee 49 8f 75 bb 0f ee e1 5a c9 e2 7e 60 2e f4 58 7a cd 51 6e a2 2a ab 26 5d 26 bb c4 7d e1 88 b1 6d f2 ca 6e d0 da 3e 8d ac 1d 64 27 89 8c 8f 45 9e 51 16 6b c9 6c 8e b0 46 19 4a 46 26 e1 06 a7 59 22 5d 6c b7 3f 6a 43 20 8c 68 16 7b ea d4 54 f1 d4 d4 d4 d4 15 b9 4e 5c b9 08 d7 c5 6f 60 9d f8 86 5e 2f e2 be 22 39 07 cc 11 f5 2b a7 a6 4e 5d 06 9d ff 08 2f f5 af 8a 36 6e f1 df 53 14 d2 da 91 0f b9 a6 c4 3d 3f 85 4b 58 c6 97 af 00 b5 08 ee 57 27 80 59 b1 f0 41 4b 7c 73 42 5c 62 91 2a 8b 3f 62 84 98 50 c6 74 32 60 1c 90 1c f7 ee 1a eb ca 6b d9 bd da 33 41 55 27 92 83
                                                                                                                                                                                                                                            Data Ascii: ;EaxS@}5=sUikn<$IuZ~`.XzQn*&]&}mn>d'EQklFJF&Y"]l?jC h{TN\o`^/"9+N]/6nS=?KXW'YAK|sB\b*?bPt2`k3AU'


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            100192.168.2.84985294.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:48 UTC800OUTGET /wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 480
                                                                                                                                                                                                                                            last-modified: Tue, 25 Jul 2023 18:47:49 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 4
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 96 00 96 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 11 00 02 11 01 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 06 08 04 07 ff c4 00 26 10 00 02 01 03 04 02 00 07 00 00 00 00 00 00 00 00 01 02 03 04 06 11 00 05 07 31 12 21 22 24 41 51 81 91 a2 ff c4 00 15 01 01 01 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$&1!"$AQ


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            101192.168.2.849857104.16.160.1454432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC721OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.onesignal.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:49 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                            access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 2022
                                                                                                                                                                                                                                            Expires: Sat, 26 Oct 2024 22:36:49 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8d7535486f04e916-DFW
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC854INData Raw: 37 61 30 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                            Data Ascii: 7a00!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 2e 74 68 65 6e 28 72 2c 61 29 7d 63 28 28 6e 3d 6e 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b
                                                                                                                                                                                                                                            Data Ascii: .then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 29 2c 69 2e 64 28 74 2c 22 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: tion(){return A}),i.d(t,"x",function(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",fun
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 29 5c 2e 29 7b 33 7d 28 3f 3a 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5b 30 2d 39 5d 7c 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d
                                                                                                                                                                                                                                            Data Ascii: )\.){3}(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e}
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 20 66 69 6e 64 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 73 65 6c 65 63 74 6f 72 20 22 24 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29
                                                                                                                                                                                                                                            Data Ascii: find element with selector "${e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e)
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 28 29 20 77 69 74 68 20 6e 6f 20 74 61 73 6b 3a 20 22 2c 69 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74
                                                                                                                                                                                                                                            Data Ascii: () with no task: ",i),"string"==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=t
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 65 74 49 6e 73 74 61 6e 63 65 28 29 7b 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46
                                                                                                                                                                                                                                            Data Ascii: etInstance(){O.databaseInstance=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultF
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 2c 6f 29 3d 3e 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c
                                                                                                                                                                                                                                            Data Ascii: ,o)=>Object(n.a)(this,void 0,void 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 74 68 69 73 2e 67 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a
                                                                                                                                                                                                                                            Data Ascii: unction*(){return yield this.get("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1369INData Raw: 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 55 72 6c 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b
                                                                                                                                                                                                                                            Data Ascii: {key:"defaultUrl",value:e.defaultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{k


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            102192.168.2.849855130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC569OUTGET /wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2.27.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 20:14:09 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 7910
                                                                                                                                                                                                                                            last-modified: Sun, 15 Sep 2024 16:50:25 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 27
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC7910INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 61 64 76 61 64 73 5f 70 72 6f 63 66 70 22 2c 61 3d 22 61 64 76 61 6e 63 65 64 5f 61 64 73 5f 61 64 5f 63 6c 69 63 6b 73 22 2c 64 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 61 64 76 61 64 73 2d 70 61 73 73 69 76 65 2d 63 62 2d 63 6f 6e 64 69 74 69 6f 6e 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 63 6f 6e 64 69 74 69 6f 6e 73 2e 61 64 5f 63 6c 69 63 6b 73 3d 22 63 68 65 63 6b 5f 61 64 5f 63 6c 69 63 6b 73 22 2c 74 2e 63 68 65 63 6b 5f 61 64 5f 63 6c 69 63 6b
                                                                                                                                                                                                                                            Data Ascii: !function(e){var t="advads_procfp",a="advanced_ads_ad_clicks",d=null,n=null;function o(e){try{return JSON.parse(e)}catch(e){return null}}e(document).on("advads-passive-cb-conditions",(function(e,t){t.conditions.ad_clicks="check_ad_clicks",t.check_ad_click


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            103192.168.2.84985394.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC854OUTGET /wp-content/uploads/2020/07/c6763074-areas-de-conserva%C3%A7ao.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 229695
                                                                                                                                                                                                                                            last-modified: Wed, 17 Mar 2021 07:07:49 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 4
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC14607INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 03 4b 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 ff da 00 08 01 01 00 00 00 00 00 35 4a 63 ef 1c 1d 25 2e ad 5e 86 a5 da 1f a8 c3 13 43 04 45 67 cd 14 8f 71 74 8c a3 aa 9a 11 58 82 33 d1 54 bf b3 52 c4 72 28
                                                                                                                                                                                                                                            Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222K"5Jc%.^CEgqtX3TRr(
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC1111INData Raw: dd 06 56 d0 29 6c 26 da 8c 53 aa ac 0f cc 2a 67 3e 0a d8 84 f4 3f 86 6e c9 86 c9 9a 99 d3 d9 9c 15 35 b9 08 16 ef a4 20 9c a8 09 94 40 39 fd 21 08 1d 1a 51 31 11 5d 39 ee 97 40 e7 a7 69 c6 01 cc 77 3c 14 42 28 74 65 4a 24 cc 5a 32 bb a0 ca e8 0d ea 52 7c 65 6f 43 14 fa 59 d7 54 ac 09 5b 7e d8 a5 86 88 2f 0e 04 cb 69 2a 22 9c 32 a8 5a ee 96 a2 33 50 7b 4c b1 85 d5 06 39 73 ab 2d 79 f5 98 35 c4 9d e5 e5 a7 66 d0 34 89 1d 9f 8d ad cf 09 a7 97 d9 cc f5 6b 48 63 48 da 55 21 96 2d 34 16 f1 c0 34 93 65 32 50 c9 92 39 17 d3 22 2f 68 57 06 71 ba d9 82 2b 2d 00 66 c2 95 4a c9 6b 1f 06 55 00 98 61 97 cd 35 f9 19 59 c3 05 b6 76 19 50 14 5b 3b bc 23 55 fd 70 ac b8 b3 0e 28 f4 1c e8 04 30 35 0b 24 4c 2d be b5 0d 85 28 4b 62 52 d1 76 0a 59 ae cd 89 e2 1c 32 38 09 58 a9
                                                                                                                                                                                                                                            Data Ascii: V)l&S*g>?n5 @9!Q1]9@iw<B(teJ$Z2R|eoCYT[~/i*"2Z3P{L9s-y5f4kHcHU!-44e2P9"/hWq+-fJkUa5YvP[;#Up(05$L-(KbRvY28X
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC15273INData Raw: ee aa 68 8f 7a 33 1a 57 44 95 d1 d1 84 48 85 19 34 26 fb c6 21 a1 4b a8 b3 5b 55 17 f5 fa ad 84 73 9f 44 01 0a a4 ec 56 bd 12 ab 1d 94 48 f9 28 b8 76 9e 8b 40 77 60 55 53 11 1c d4 19 24 2a 62 5a d5 2d 58 95 3a 94 b1 25 07 07 62 c2 b1 19 ab 85 07 ad 16 74 0e 10 fd 25 e6 89 67 13 73 78 1a 26 9d bc e5 35 80 e4 54 ee 15 0c f6 9a 6b b5 8c c2 bc 69 54 3d d7 df d1 ba 02 38 3c 28 2a 4c 7c b0 76 4a ec 83 55 eb 00 28 f0 8c 16 f4 77 3f 45 03 84 30 6f 25 62 46 82 05 27 3a ba c5 a7 4e 98 2d 24 c5 64 b1 fa 75 0e 6e e0 9c 5b 7b 35 7c 09 a2 70 6e d4 05 af 0a c2 11 1b e3 6a 5a a3 08 69 3a b6 a6 63 d3 b4 d3 49 20 fa 58 db 5a c6 20 d9 29 b8 13 3a 63 b4 5c 6b 05 0e 79 6c 04 36 2a 96 79 cf 08 06 f8 84 71 49 e8 b1 6f 87 5f 6e 89 81 28 8d 53 a2 53 b6 ce 8c ec 21 da a9 e1 06 ad
                                                                                                                                                                                                                                            Data Ascii: hz3WDH4&!K[UsDVH(v@w`US$*bZ-X:%bt%gsx&5TkiT=8<(*L|vJU(w?E0o%bF':N-$dun[{5|pnjZi:cI XZ ):c\kyl6*yqIo_n(SS!
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 19 76 1d f9 1c 0b d3 d1 43 fa 40 e7 39 64 ce cc 70 fc 66 99 fd fb f1 00 00 79 c5 c4 e3 9e c4 0e 93 ed 4d 64 7a f5 78 ed ad 54 56 7b d3 0b b7 b1 c5 e5 09 6e c3 5c 98 18 bc 76 33 dd 0e 6f 4f 5d 20 be b4 11 a6 ed 07 e3 f8 7d 3a 79 32 7c 6b 9e d8 7e 19 81 a6 69 4e 8b af e4 d5 c3 95 0c 54 7c c0 86 46 4f 5a a9 00 cb f9 62 05 1d 94 29 7e f9 cf 0d ff 00 d7 3d 69 c1 66 52 57 25 fb 5b d6 79 29 55 cf 62 36 11 ac 4a ff 00 8e ba 90 a5 33 4b 72 b0 dc d8 94 37 27 a5 e3 bf 0f 36 34 65 b0 29 e3 f6 b5 72 5e 5d a4 65 b7 1b 07 fb 4f c9 92 95 3f 39 e1 63 3d 8c b6 85 35 76 de ba 3b 2b 79 6d c2 06 ad dd a6 59 c0 72 23 c1 53 c2 8b 07 77 ee 46 ae bf ac b5 b6 0b e1 50 33 aa e2 9c d7 5e f5 d3 9a ac 7c 9b 87 d9 54 1d 5f 84 cd 2d ce 8a 52 f6 94 e7 c7 97 13 50 98 4e 73 8c 3b 64 e4 13
                                                                                                                                                                                                                                            Data Ascii: vC@9dpfyMdzxTV{n\v3oO] }:y2|k~iNT|FOZb)~=ifRW%[y)Ub6J3Kr7'64e)r^]eO?9c=5v;+ymYr#SwFP3^|T_-RPNs;d
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: aa 49 3d 74 6f 8e ff 00 5f fa 2d c8 0d c1 e9 d4 17 65 14 6e 4f 1f 02 7f 0b 3e 98 c1 b6 23 d1 78 1f 5c d3 d7 f7 52 f4 e3 01 b5 66 b2 ee c4 f1 8a 69 df 80 c1 87 ab 15 3b 95 3f b2 80 bd d4 aa 88 a7 ad e0 01 48 a0 95 ff 00 13 d6 75 d3 bb 55 38 a1 3c ac 0f 31 03 f5 3b fd c3 f2 5b e4 d7 fa eb 7c d6 ea ac a6 0c 30 b1 70 c9 b0 d1 4b aa e1 d8 56 05 95 97 95 0d ee 21 75 f6 df 98 ee cf 61 77 3c 5c ac a7 db 1a f8 2f 28 fb 33 d7 b1 43 b1 d0 9f 5c 50 96 59 e1 d9 3c 1d d7 07 f2 12 ab ae 35 d4 7b c7 17 82 d3 17 8e 83 07 f1 6f ea bf d4 7d 59 3f 96 5e 71 be 98 bf 22 d3 75 b0 07 2c 3a 4c 8e 81 27 d8 72 b0 9b 53 bd 2a bc 10 4e 3a 9c 9f 3c f4 3d 38 fb 51 7e 17 ed 95 fe ec 9f 57 18 3e 30 ff 00 23 0e 1f 80 a0 01 6a 75 c8 d4 ab d9 43 62 ba ab 59 8f a8 33 05 d2 79 df 53 6b 4d b5
                                                                                                                                                                                                                                            Data Ascii: I=to_-enO>#x\Rfi;?HuU8<1;[|0pKV!uaw<\/(3C\PY<5{o}Y?^q"u,:L'rS*N:<=8Q~W>0#juCbY3ySkM
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 4f 47 a4 97 84 13 36 48 9e b5 e4 52 d4 9a ca 68 04 f5 da 06 da f2 90 1b 7e 49 1f 11 7d ad ca c7 35 9f d9 83 58 53 60 c8 84 4f 60 80 b4 ed 29 c5 1c 89 57 5f 64 cf 5e 86 6d eb c4 1d b3 a1 a3 3f 54 50 cf 42 ab 34 6d ba 1e ff 00 df 3f ae 0e 3b bf d2 11 fa c5 b9 38 dc 95 8d 15 16 8a 55 c3 16 ac a6 3c 7c ad b5 b1 9a 6c 0d f6 c7 3b 80 1a e7 a9 d5 db 90 3d 8e 99 dd b3 f2 9d 19 36 26 46 95 07 7d 90 f2 58 58 f4 97 69 2e cb 35 19 a2 79 58 f0 4a 32 9b bb d7 38 13 42 73 75 97 d1 08 7e da 6a fa 9b d9 db 5e 6b eb da a2 03 6f 9d 69 fb 81 7a b2 36 ad ec 78 76 2e 13 91 44 45 75 95 d5 a4 e4 ec 6c cc 50 2c a1 1d 39 e9 9a 3e e7 b9 69 44 d9 41 24 b0 e7 f1 82 80 c0 51 c0 fc a4 6e 97 52 1f 36 1c 4e e3 fd 92 07 df c0 cf 69 7c b7 d1 7b 0c d4 69 ce 74 b8 cd 19 c9 f1 b4 98 d2 88 66
                                                                                                                                                                                                                                            Data Ascii: OG6HRh~I}5XS`O`)W_d^m?TPB4m?;8U<|l;=6&F}XXi.5yXJ28Bsu~j^koiz6xv.DEulP,9>iDA$QnR6Ni|{itf
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 04 02 3c af 43 67 c2 96 92 59 d9 06 b0 a1 95 98 4e c8 50 c9 f7 f9 34 50 50 27 86 38 61 05 01 68 ac af 50 e4 e2 e1 aa e6 37 ad b3 0d 94 7d d4 63 80 ff 00 25 2a 35 2b 19 25 4b fa aa 6c 10 2e f5 14 58 5b ea 59 c4 22 37 5d f2 86 24 2c 8c 28 ef ba 39 95 d3 aa c9 41 4b 70 a1 d1 08 16 e4 42 8d bb 2e 70 68 7b 7d 2e 6a 6d 36 fa 80 d8 4c 22 cc e1 43 a9 dc 83 a9 8c 81 d4 7b 27 0a 13 cb 6e af 4f 7e cb a8 c7 95 6b 0f b9 42 ef dd 16 87 74 8e db a1 1b 20 63 a8 0f dd 12 c7 0f 65 15 18 59 1b b5 7d 2a 8d 70 ec 70 b9 56 12 7c 65 66 9d ae 21 60 13 4c fa 82 b9 87 a7 fd 28 38 f2 ba ba 81 dd 7b 20 35 72 06 31 d8 ab ba b9 43 23 08 16 d3 92 1b fc 22 08 0d e0 28 9f 41 56 b8 2e c8 46 54 39 34 3b 59 54 e0 b4 94 d7 86 8b a1 59 52 9c 15 34 ca 95 a6 1a 87 85 2a 5a a0 35 4f 50 74 4a aa
                                                                                                                                                                                                                                            Data Ascii: <CgYNP4PP'8ahP7}c%*5+%Kl.X[Y"7]$,(9AKpB.ph{}.jm6L"C{'nO~kBt ceY}*ppV|ef!`L(8{ 5r1C#"(AV.FT94;YTYR4*Z5OPtJ
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: a1 08 d0 ac 20 4a 8f 92 42 9e 1e 54 9d 14 85 27 84 22 51 72 b9 46 eb 96 77 56 84 51 07 87 fd ca d4 08 53 ba 11 b1 50 9c a4 70 8f 95 a7 ca 95 07 47 65 7e 10 41 d0 b2 a4 2e 65 5c 35 4d 2d 11 9d 56 78 4d a8 cf ec a9 b6 60 b5 a1 0d 7c ae af 43 5d 24 a9 22 06 c9 8d 1b 9c a8 1a 93 68 84 1a e6 cf 94 41 04 b7 65 75 c8 80 be a7 a5 10 1d 85 d2 fb 81 d5 16 11 12 30 7c ac e6 0c 2b 6d 69 1e c9 cc 18 95 a7 e5 5b 69 bb ba cb 56 0c e7 01 11 df 75 df 3a aa 6e 1a 85 8c c8 ca 82 25 0b 98 41 f7 58 cc f9 4d 01 f9 3b 28 19 44 1c 81 a2 87 6c ad 78 d5 18 ee a0 ac 94 d2 cd 41 d1 5f 4f 4d 1d 1b 20 32 a4 09 50 5d d4 0a e6 34 96 d4 9c 8d 8a bc e1 0e 4b 4c ee ba cf 54 4c 22 d3 a8 08 38 e7 dd 3a 7d 24 e1 13 ba 94 24 48 2a f0 9a e1 a1 d5 12 b1 a1 e1 3b 1e 04 78 5f f9 70 28 23 08 9e 0d
                                                                                                                                                                                                                                            Data Ascii: JBT'"QrFwVQSPpGe~A.e\5M-VxM`|C]$"hAeu0|+mi[iVu:n%AXM;(DlxA_OM 2P]4KLTL"8:}$$H*;x_p(#
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 38 91 2b a4 99 1a a1 ea c6 cb ea 11 66 ce dc 20 c2 e0 41 13 21 45 37 49 fd 48 3d df 92 9c 5d 92 14 8f e3 84 c0 40 49 01 62 4a 77 48 23 44 ea 44 48 ec 76 47 f7 41 0c 8f 75 d4 ef a5 b9 4e 78 63 00 38 18 56 c2 04 02 0c a9 99 2a 27 20 ab 9c db 27 74 f2 1c 1e e9 c7 84 7e df 2b a4 7b a7 34 11 08 34 90 48 52 e0 43 be d2 9c 2a 87 67 70 9c 58 7f 28 17 8c 8e a0 7b a6 bb 70 a4 68 50 74 67 45 64 e0 ec 88 51 99 51 97 05 23 a8 c4 86 ac b1 99 d9 00 e7 90 e3 b4 28 69 1e e1 12 53 98 e6 fa 93 9a 1b ba 27 58 d5 00 df fb 86 50 64 6b ba 73 77 94 ea 6e 39 9d 50 cc c0 4c 71 1a e1 30 37 56 b5 54 2e 1b 22 e1 dd 5e 46 57 56 88 b8 64 1c ca 73 69 6a 35 4d 07 62 99 6e fa ae 59 67 a7 75 30 1e c2 34 44 d1 e9 7d 4f f4 ae 6b 26 dc 94 2d b6 f9 45 a2 32 27 1d d3 9a ff 00 44 44 77 4d b4 c8
                                                                                                                                                                                                                                            Data Ascii: 8+f A!E7IH=]@IbJwH#DDHvGAuNxc8V*' 't~+{44HRC*gpX({phPtgEdQQ#(iS'XPdkswn9PLq07VT."^FWVdsij5MbnYgu04D}Ok&-E2'DDwM
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 7f 2c 81 a9 4c 35 1d 70 18 85 7b e8 9b 5f f7 33 64 45 27 de d2 31 38 32 9c ea ac cb 44 02 75 45 e4 43 89 83 e0 27 8c c0 d0 ad 72 74 2a 5e 31 b7 94 4b 9b 1d b2 89 a5 05 c3 03 2b 9b 50 cd 47 89 c2 0d 9e 82 d9 e1 32 0e cb c8 56 cf 49 1a 26 b2 7a a6 11 92 7a 06 15 36 bb ed cc 2b 59 4c 33 c8 dd 3a 9b 9b 15 37 45 a1 82 53 a4 63 81 09 85 c6 57 fe 4a 3c 28 dd 5a 35 3b 20 7e 25 97 d6 77 a6 90 3f ed 0a 75 1d 0c 11 d2 36 4c 32 d7 09 e9 08 97 1b 6e c1 f0 13 5b 43 d2 75 93 aa 71 03 40 8f c4 54 9e 81 28 d4 63 9d 07 6e c8 c6 2a 77 4d e6 c3 60 20 2e 57 34 da 08 cb 50 b2 4d ba a7 34 e4 4c e5 38 34 48 39 45 b9 9d 01 40 fd d3 b6 c9 cd 7b 79 80 77 56 d3 91 fe 2e 45 b4 c4 3b 41 01 13 58 38 94 0b b5 f0 11 76 60 f8 4e 89 7c e8 e1 a8 44 75 cf f9 05 cb aa f0 7f ec 41 c2 81 74 6e
                                                                                                                                                                                                                                            Data Ascii: ,L5p{_3dE'182DuEC'rt*^1K+PG2VI&zz6+YL3:7EScWJ<(Z5; ~%w?u6L2n[Cuq@T(cn*wM` .W4PM4L84H9E@{ywV.E;AX8v`N|DuAtn


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            104192.168.2.849859130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC532OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 18833
                                                                                                                                                                                                                                            last-modified: Wed, 02 Nov 2022 05:02:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC14595INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f 2c 28 65 3d 6e 2e
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n.
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC1111INData Raw: 6e 3d 4d 6e 28 7b 7d 2c 6e 3d 21 6e 26 26 72 3f 72 3a 6e 2c 6d 2e 74 65 6d 70 6c 61 74 65 53 65 74 74 69 6e 67 73 29 3b 76 61 72 20 74 2c 72 3d 52 65 67 45 78 70 28 5b 28 6e 2e 65 73 63 61 70 65 7c 7c 57 6e 29 2e 73 6f 75 72 63 65 2c 28 6e 2e 69 6e 74 65 72 70 6f 6c 61 74 65 7c 7c 57 6e 29 2e 73 6f 75 72 63 65 2c 28 6e 2e 65 76 61 6c 75 61 74 65 7c 7c 57 6e 29 2e 73 6f 75 72 63 65 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 7c 24 22 2c 22 67 22 29 2c 69 3d 30 2c 61 3d 22 5f 5f 70 2b 3d 27 22 3b 69 66 28 6f 2e 72 65 70 6c 61 63 65 28 72 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 2c 65 2c 75 29 7b 72 65 74 75 72 6e 20 61 2b 3d 6f 2e 73 6c 69 63 65 28 69 2c 75 29 2e 72 65 70 6c 61 63 65 28 4c 6e 2c 24 6e 29 2c 69 3d 75 2b 6e 2e 6c 65 6e 67 74 68 2c 72 3f 61 2b
                                                                                                                                                                                                                                            Data Ascii: n=Mn({},n=!n&&r?r:n,m.templateSettings);var t,r=RegExp([(n.escape||Wn).source,(n.interpolate||Wn).source,(n.evaluate||Wn).source].join("|")+"|$","g"),i=0,a="__p+='";if(o.replace(r,function(n,r,t,e,u){return a+=o.slice(i,u).replace(Ln,$n),i=u+n.length,r?a+
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC3127INData Raw: 74 69 6f 6e 20 6f 28 6e 29 7b 76 61 72 20 72 3d 6f 2e 63 61 63 68 65 2c 74 3d 22 22 2b 28 75 3f 75 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 29 3b 72 65 74 75 72 6e 20 79 28 72 2c 74 29 7c 7c 28 72 5b 74 5d 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 2c 72 5b 74 5d 7d 72 65 74 75 72 6e 20 6f 2e 63 61 63 68 65 3d 7b 7d 2c 6f 7d 2c 64 65 6c 61 79 3a 51 6e 2c 64 65 66 65 72 3a 58 6e 2c 74 68 72 6f 74 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 3d 21 31 3d 3d 3d 75 2e 6c 65 61 64 69 6e 67 3f 30 3a 4f 28 29 2c 69 3d 6e 75 6c 6c 2c 63 3d 74 2e 61 70 70 6c 79 28 61 2c 66 29 2c 69 7c 7c 28 61 3d 66 3d 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                            Data Ascii: tion o(n){var r=o.cache,t=""+(u?u.apply(this,arguments):n);return y(r,t)||(r[t]=e.apply(this,arguments)),r[t]}return o.cache={},o},delay:Qn,defer:Xn,throttle:function(t,e,u){function o(){l=!1===u.leading?0:O(),i=null,c=t.apply(a,f),i||(a=f=null)}function


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            105192.168.2.849860130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC549OUTGET /wp-content/themes/theissue/assets/js/vendor.min.js?ver=1.6.9 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 345995
                                                                                                                                                                                                                                            last-modified: Tue, 03 Jan 2023 10:11:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC14594INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 77 69 6e 64 6f 77 3d 74 2e 77 69 6e 64 6f 77 7c 7c 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(t){"use strict";function n(t,e){t.prototype=Object.create(e.protot
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC1111INData Raw: 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 28 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 74 2b 79 28 74 68 69 73 29 29 25 74 68 69 73 2e 5f 64 75 72 7c 7c 28 74 3f 74 68 69 73 2e 5f 64 75 72 3a 30 29 2c 65 29 3a 74 68 69 73 2e 5f 74 69 6d 65 7d 2c 6b 6e 2e 74 6f 74 61 6c 50 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 28 74 68 69 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2a 74 2c 65 29 3a 74 68 69 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3f 4d 61 74 68 2e 6d 69 6e 28 31 2c 74 68 69 73 2e 5f 74 54
                                                                                                                                                                                                                                            Data Ascii: urn arguments.length?this.totalTime(Math.min(this.totalDuration(),t+y(this))%this._dur||(t?this._dur:0),e):this._time},kn.totalProgress=function(t,e){return arguments.length?this.totalTime(this.totalDuration()*t,e):this.totalDuration()?Math.min(1,this._tT
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC15273INData Raw: 2c 74 68 69 73 2e 72 61 77 54 69 6d 65 28 29 29 2c 74 68 69 73 2e 5f 74 73 3d 74 68 69 73 2e 5f 61 63 74 3d 30 29 3a 28 79 65 28 29 2c 74 68 69 73 2e 5f 74 73 3d 74 68 69 73 2e 5f 70 61 75 73 65 54 53 7c 7c 31 2c 74 68 69 73 2e 5f 70 61 75 73 65 54 53 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 28 74 68 69 73 2e 70 61 72 65 6e 74 26 26 21 74 68 69 73 2e 70 61 72 65 6e 74 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 3f 74 68 69 73 2e 72 61 77 54 69 6d 65 28 29 3a 74 68 69 73 2e 5f 74 54 69 6d 65 7c 7c 74 68 69 73 2e 5f 70 54 69 6d 65 2c 31 3d 3d 3d 74 68 69 73 2e 70 72 6f 67 72 65 73 73 28 29 26 26 28 74 68 69 73 2e 5f 74 54 69 6d 65 2d 3d 4f 74 29 26 26 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 5f 7a 54 69 6d 65 29 21 3d 3d 4f 74
                                                                                                                                                                                                                                            Data Ascii: ,this.rawTime()),this._ts=this._act=0):(ye(),this._ts=this._pauseTS||1,this._pauseTS=null,this.totalTime(this.parent&&!this.parent.smoothChildTiming?this.rawTime():this._tTime||this._pTime,1===this.progress()&&(this._tTime-=Ot)&&Math.abs(this._zTime)!==Ot
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 28 72 2a 73 2c 21 30 29 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 2e 5f 6c 6f 63 6b 3d 30 29 29 7d 69 66 28 21 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 49 28 74 68 69 73 2c 6e 2c 69 2c 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 54 69 6d 65 3d 30 2c 74 68 69 73 3b 66 6f 72 28 74 68 69 73 2e 5f 74 54 69 6d 65 3d 6d 2c 74 68 69 73 2e 5f 74 69 6d 65 3d 6e 2c 21 74 68 69 73 2e 5f 61 63 74 26 26 74 68 69 73 2e 5f 74 73 26 26 28 74 68 69 73 2e 5f 61 63 74 3d 31 2c 74 68 69 73 2e 5f 6c 61 7a 79 3d 30 29 2c 74 68 69 73 2e 72 61 74 69 6f 3d 75 3d 28 64 7c 7c 74 68 69 73 2e 5f 65 61 73 65 29 28 6e 2f 66 29 2c 74 68 69 73 2e 5f 66 72 6f 6d 26 26 28 74 68 69 73 2e 72 61 74 69 6f 3d 75 3d 31 2d 75 29 2c 68 7c 7c 21 6e 7c 7c 65 7c 7c 70 74 28 74 68 69 73 2c 22
                                                                                                                                                                                                                                            Data Ascii: (r*s,!0).invalidate()._lock=0))}if(!this._initted&&I(this,n,i,e))return this._tTime=0,this;for(this._tTime=m,this._time=n,!this._act&&this._ts&&(this._act=1,this._lazy=0),this.ratio=u=(d||this._ease)(n/f),this._from&&(this.ratio=u=1-u),h||!n||e||pt(this,"
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 47 69 29 2e 73 74 79 6c 65 2c 6f 3d 35 3b 69 66 28 74 20 69 6e 20 6e 26 26 21 69 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 74 3d 74 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 75 62 73 74 72 28 31 29 3b 6f 2d 2d 26 26 21 28 66 6e 5b 6f 5d 2b 74 20 69 6e 20 6e 29 3b 29 3b 72 65 74 75 72 6e 20 6f 3c 30 3f 6e 75 6c 6c 3a 28 33 3d 3d 3d 6f 3f 22 6d 73 22 3a 30 3c 3d 6f 3f 66 6e 5b 6f 5d 3a 22 22 29 2b 74 7d 2c 67 6e 3d 7b 64 65 67 3a 31 2c 72 61 64 3a 31 2c 74 75 72 6e 3a 31 7d 2c 79 6e 3d 7b 74 6f 70 3a 22 30 25 22 2c 62 6f 74 74 6f 6d 3a 22 31 30 30 25 22 2c 6c 65 66 74 3a 22 30 25 22 2c 72 69 67 68 74 3a 22 31 30 30 25 22 2c 63 65 6e 74 65 72 3a 22 35 30 25 22 7d 2c 76 6e 3d 7b 63 6c 65 61 72 50 72 6f 70 73 3a 66 75
                                                                                                                                                                                                                                            Data Ascii: Gi).style,o=5;if(t in n&&!i)return t;for(t=t.charAt(0).toUpperCase()+t.substr(1);o--&&!(fn[o]+t in n););return o<0?null:(3===o?"ms":0<=o?fn[o]:"")+t},gn={deg:1,rad:1,turn:1},yn={top:"0%",bottom:"100%",left:"0%",right:"100%",center:"50%"},vn={clearProps:fu
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 39 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 39 5c 75 44 44 45 42 2d 5c 75 44 44 45 44 5c 75 44 44 45 46 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 42 5c 75 44 44 46 43 5c 75 44 44 46 46 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 45 43 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 37 5c 75 44 44 45 39 2d 5c 75 44 44 45 45 5c 75 44 44 46 31 2d 5c 75 44 44 46 33 5c 75 44 44 46 35 2d 5c 75 44 44 46 41 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 41 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44
                                                                                                                                                                                                                                            Data Ascii: [\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9])|\uD83C\uDDF9(?:\uD83C[\uDDE6\uDDE8\uDDE9\uDDEB-\uDDED\uDDEF-\uDDF4\uDDF7\uDDF9\uDDFB\uDDFC\uDDFF])|\uD83C\uDDEC(?:\uD83C[\uDDE6\uDDE7\uDDE9-\uDDEE\uDDF1-\uDDF3\uDDF5-\uDDFA\uDDFC\uDDFE])|\uD83C\uDDFA(?:\uD83C[\uD
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 3b 69 66 28 65 29 66 6f 72 28 76 61 72 20 69 3d 2f 75 72 6c 5c 28 28 5b 27 22 5d 29 3f 28 2e 2a 3f 29 5c 31 5c 29 2f 67 69 2c 6e 3d 69 2e 65 78 65 63 28 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 29 3b 6e 75 6c 6c 21 3d 3d 6e 3b 29 7b 76 61 72 20 6f 3d 6e 26 26 6e 5b 32 5d 3b 6f 26 26 74 68 69 73 2e 61 64 64 42 61 63 6b 67 72 6f 75 6e 64 28 6f 2c 74 29 2c 6e 3d 69 2e 65 78 65 63 28 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 29 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 49 6d 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 6e 65 77 20 69 28 74 29 3b 74 68 69 73 2e 69 6d 61 67 65 73 2e 70 75 73 68 28 74 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 42 61 63
                                                                                                                                                                                                                                            Data Ascii: =getComputedStyle(t);if(e)for(var i=/url\((['"])?(.*?)\1\)/gi,n=i.exec(e.backgroundImage);null!==n;){var o=n&&n[2];o&&this.addBackground(o,t),n=i.exec(e.backgroundImage)}},r.prototype.addImage=function(t){t=new i(t);this.images.push(t)},r.prototype.addBac
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 67 65 74 3d 69 28 65 2c 65 2e 6a 51 75 65 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6c 2c 75 2c 63 29 7b 28 63 3d 63 7c 7c 65 7c 7c 74 2e 6a 51 75 65 72 79 29 26 26 28 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 7c 7c 28 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 63 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 29 29 7d 29 2c 63 2e 66 6e 5b 6c 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75
                                                                                                                                                                                                                                            Data Ascii: get=i(e,e.jQuery)}(window,function(t,e){"use strict";function i(l,u,c){(c=c||e||t.jQuery)&&(u.prototype.option||(u.prototype.option=function(t){c.isPlainObject(t)&&(this.options=c.extend(!0,this.options,t))}),c.fn[l]=function(t){if("string"!=typeof t)retu
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 65 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 5d 3d 74 2b 22 70 78 22 29 7d 2c 68 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2b 22 43 6f 6d 70 6c 65 74 65 22 2c 6e 75 6c 6c 2c 5b 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 2b 2b 6f 3d 3d 72 26 26 69 28 29 7d 76 61 72 20 6f 2c 73 3d 74 68 69 73 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 74 26 26 72 3f 28 6f 3d 30 2c 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 6f 6e 63 65 28 65 2c 6e 29 7d 29 29 3a 69 28 29 7d 2c 68 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3d 66
                                                                                                                                                                                                                                            Data Ascii: this.element.style[e?"width":"height"]=t+"px")},h._emitCompleteOnItems=function(e,t){function i(){s.dispatchEvent(e+"Complete",null,[t])}function n(){++o==r&&i()}var o,s=this,r=t.length;t&&r?(o=0,t.forEach(function(t){t.once(e,n)})):i()},h.dispatchEvent=f
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 2e 6e 65 65 64 73 52 65 73 69 7a 65 4c 61 79 6f 75 74 28 29 7d 2c 6f 2e 61 70 70 65 6e 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 68 69 73 2e 61 64 64 49 74 65 6d 73 28 74 29 3b 74 2e 6c 65 6e 67 74 68 26 26 28 74 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 52 65 76 65 61 6c 41 64 64 65 64 28 74 29 2c 74 68 69 73 2e 66 69 6c 74 65 72 65 64 49 74 65 6d 73 3d 74 68 69 73 2e 66 69 6c 74 65 72 65 64 49 74 65 6d 73 2e 63 6f 6e 63 61 74 28 74 29 29 7d 2c 6f 2e 70 72 65 70 65 6e 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 69 74 65 6d 69 7a 65 28 74 29 3b 65 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 72 65 73 65 74 4c 61 79 6f 75 74 28 29 2c 74 68 69 73 2e 5f 6d 61 6e 61 67 65 53 74 61 6d 70 73 28 29 2c 74 3d
                                                                                                                                                                                                                                            Data Ascii: .needsResizeLayout()},o.appended=function(t){t=this.addItems(t);t.length&&(t=this._filterRevealAdded(t),this.filteredItems=this.filteredItems.concat(t))},o.prepended=function(t){var e=this._itemize(t);e.length&&(this._resetLayout(),this._manageStamps(),t=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            106192.168.2.849856130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC546OUTGET /wp-content/themes/theissue/assets/js/app.min.js?ver=1.6.9 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 18:56:04 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 61445
                                                                                                                                                                                                                                            last-modified: Tue, 03 Jan 2023 10:11:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 101
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC14594INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 70 61 67 65 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 65 72 73 69 73 74 65 64 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 76 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 62 28 64 6f 63 75 6d 65 6e 74 29 2c 79 3d 62 28 76 29 2c 66 3d 62 28 22 62 6f 64 79 22 29 2c 61 3d 62 28 22 23 77 70 61 64 6d 69 6e 62 61 72 22 29 2c 63 3d 62 28 22 2e 63 6c 69 63 6b 2d 63 61 70 74 75 72 65 22 29 2c 69 3d 62 28 22 2e 68 65 61 64 65 72 22 29 2c 64 3d 62 28 22 23 77 72 61 70 70 65 72 22 29 2c 68 3d 62 28 22 23 6d 6f 62 69 6c 65 2d 6d 65 6e 75 22 29 2c 74 3d 28 62 28 22 2e 6d 6f 62 69 6c 65 2d 74 6f 67 67 6c 65 2d 68 6f 6c 64 65 72 22 29 2c
                                                                                                                                                                                                                                            Data Ascii: window.onpageshow=function(t){t.persisted&&window.location.reload()},function(b,v){"use strict";var u=b(document),y=b(v),f=b("body"),a=b("#wpadminbar"),c=b(".click-capture"),i=b(".header"),d=b("#wrapper"),h=b("#mobile-menu"),t=(b(".mobile-toggle-holder"),
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC1111INData Raw: 68 2c 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3a 74 68 65 6d 65 61 6a 61 78 2e 73 65 74 74 69 6e 67 73 2e 74 6f 75 63 68 5f 74 68 72 65 73 68 6f 6c 64 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 30 2c 61 63 63 65 73 73 69 62 69 6c 69 74 79 3a 21 31 2c 66 6f 63 75 73 4f 6e 53 65 6c 65 63 74 3a 21 30 2c 63 75 73 74 6f 6d 50 61 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 2e 68 61 73 43 6c 61 73 73 28 22 74 65 78 74 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 3f 65 2b 31 2b 27 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 6f 66 22 3e 27 2b 74 68 65 6d 65 61 6a 61 78 2e 6c 31 30 6e 2e 6a 75 73 74 5f 6f 66 2b 22 20 22 2b 74 2e 24 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2b 22 3c 2f 73 70 61 6e 3e 22 3a 62 28 27 3c
                                                                                                                                                                                                                                            Data Ascii: h,touchThreshold:themeajax.settings.touch_threshold,pauseOnHover:!0,accessibility:!1,focusOnSelect:!0,customPaging:function(t,e){return n.hasClass("text-pagination")?e+1+' <span class="slick-of">'+themeajax.l10n.just_of+" "+t.$slides.length+"</span>":b('<
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC15273INData Raw: 2e 68 61 73 43 6c 61 73 73 28 22 74 68 62 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 68 6f 76 65 72 22 29 26 26 28 6e 2e 6f 6e 28 22 69 6e 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 3d 6e 2e 70 61 72 65 6e 74 73 28 22 2e 74 68 62 2d 70 6f 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 22 29 2e 66 69 6e 64 28 22 2e 70 6f 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 61 6c 6c 65 72 79 20 2e 77 70 2d 70 6f 73 74 2d 69 6d 61 67 65 22 29 3b 65 2e 24 73 6c 69 64 65 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 62 28 74 68 69 73 29 2e 64 61 74 61 28 22 73 6c 69 63 6b 2d 69 6e 64 65 78 22 29 2c 74 3d 61 2e 65 71 28 74 29 3b 67 73 61 70 2e 74 6f 28 61 2e 6e 6f 74 28 74 29 2c 7b 64 75 72 61 74 69
                                                                                                                                                                                                                                            Data Ascii: .hasClass("thb-background-hover")&&(n.on("init",function(t,e){var a=n.parents(".thb-post-background").find(".post-background-gallery .wp-post-image");e.$slides.on("mouseenter",function(){var t=b(this).data("slick-index"),t=a.eq(t);gsap.to(a.not(t),{durati
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC16384INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 28 29 2c 21 31 7d 29 2c 62 28 22 2e 74 68 62 2d 67 61 6c 6c 65 72 79 2d 61 72 72 6f 77 2e 6e 65 78 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 28 29 2c 21 31 7d 29 2c 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 66 70 2d 69 6d 61 67 65 2d 6c 6f 61 64 65 64 22 29 2c 62 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 70 72 6f 74 6f 2e 6e 65 78 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 66 70 2d 69 6d 61 67 65 2d 6c 6f 61 64 65 64
                                                                                                                                                                                                                                            Data Ascii: ion(){return t.prev(),!1}),b(".thb-gallery-arrow.next").on("click",function(){return t.next(),!1}),t.next=function(){this.wrap.removeClass("mfp-image-loaded"),b.magnificPopup.proto.next.call(this)},t.prev=function(){this.wrap.removeClass("mfp-image-loaded
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC14083INData Raw: 75 64 65 2c 69 3d 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 74 2c 64 29 2c 6f 3d 63 2e 6d 61 72 6b 65 72 5f 69 6d 61 67 65 2c 6e 3d 63 2e 6d 61 72 6b 65 72 5f 73 69 7a 65 2c 73 3d 63 2e 72 65 74 69 6e 61 5f 6d 61 72 6b 65 72 2c 72 3d 63 2e 6d 61 72 6b 65 72 5f 74 69 74 6c 65 2c 6c 3d 63 2e 6d 61 72 6b 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 2c 63 3d 6e 65 77 20 49 6d 61 67 65 2c 75 2e 65 78 74 65 6e 64 28 69 29 2c 63 2e 73 72 63 3d 6f 2c 61 2e 64 61 74 61 28 22 72 65 6e 64 65 72 65 64 22 2c 21 30 29 2c 62 28 63 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 65 74 4d 61 72 6b 65 72 73 28 65 2c 68 2c 69 2c 6f 2c 6e 2c 72 2c 6c 2c 73 29 7d 29 7d 29 2c 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 65 76 65 6e
                                                                                                                                                                                                                                            Data Ascii: ude,i=new google.maps.LatLng(t,d),o=c.marker_image,n=c.marker_size,s=c.retina_marker,r=c.marker_title,l=c.marker_description,c=new Image,u.extend(i),c.src=o,a.data("rendered",!0),b(c).on("load",function(){f.setMarkers(e,h,i,o,n,r,l,s)})}),google.maps.even


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            107192.168.2.849858130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC577OUTGET /wp-content/plugins/advanced-ads-tracking/public/assets/js/dist/tracking.min.js?ver=2.8.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 10765
                                                                                                                                                                                                                                            last-modified: Thu, 15 Aug 2024 18:29:39 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC10765INData Raw: 76 61 72 20 41 64 76 41 64 73 54 72 61 63 6b 69 6e 67 55 74 69 6c 73 3d 7b 68 61 73 41 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 5b 65 5d 29 26 26 61 5b 65 5d 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 70 61 72 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 5b 65 5d 29 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 5b 65 5d 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                            Data Ascii: var AdvAdsTrackingUtils={hasAd:function(a){for(var e in a)if(Array.isArray(a[e])&&a[e].length)return!0;return!1},param:function(a){return Object.keys(a).map((function(e){return Array.isArray(a[e])?Object.keys(a[e]).map((function(t){return encodeURICompone


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            108192.168.2.849863130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC578OUTGET /wp-content/ajax-handler.php HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:36:49 GMT
                                                                                                                                                                                                                                            content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            cache-control: no-cache, must-revalidate, max-age=0, smax-age=0
                                                                                                                                                                                                                                            expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                            x-robots-tag: noindex
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: NO:Not Cacheable
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            x-cache: MISS
                                                                                                                                                                                                                                            x-cache-hits: 0
                                                                                                                                                                                                                                            content-length: 6
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:49 UTC6INData Raw: 6e 6f 20 61 64 73
                                                                                                                                                                                                                                            Data Ascii: no ads


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            109192.168.2.84986894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC860OUTGET /wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 491
                                                                                                                                                                                                                                            last-modified: Sun, 24 Mar 2024 17:00:42 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 96 00 96 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 05 06 01 02 04 07 ff c4 00 26 10 00 02 02 02 01 02 05 05 00 00 00 00 00 00 00 00 01 02 03 04 00 11 21 05 12 06 13 22 31 41 14 61 81 b1 c1 ff c4 00 17 01 00 03 01 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"&!"1Aa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            110192.168.2.84986694.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC849OUTGET /wp-content/uploads/2024/10/Dugong_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 910
                                                                                                                                                                                                                                            last-modified: Sun, 20 Oct 2024 16:04:05 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC910INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            111192.168.2.84986794.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC800OUTGET /wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.1.336839149.1729723000; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 937
                                                                                                                                                                                                                                            last-modified: Wed, 16 Oct 2024 17:32:52 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:50 UTC937INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            112192.168.2.849870130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC632OUTGET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.11.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 20074
                                                                                                                                                                                                                                            last-modified: Tue, 09 May 2023 20:16:45 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC14596INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d
                                                                                                                                                                                                                                            Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: startdocument.documentElement.className+=
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1111INData Raw: 2d 61 63 63 6f 72 64 69 6f 6e 5d 22 29 2e 6f 6e 28 22 73 68 6f 77 2e 76 63 2e 61 63 63 6f 72 64 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 24 3d 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 75 69 3d 7b 7d 3b 75 69 2e 6e 65 77 50 61 6e 65 6c 3d 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 76 63 2e 61 63 63 6f 72 64 69 6f 6e 22 29 2e 67 65 74 54 61 72 67 65 74 28 29 2c 77 69 6e 64 6f 77 2e 77 70 62 5f 70 72 65 70 61 72 65 5f 74 61 62 5f 63 6f 6e 74 65 6e 74 28 65 2c 75 69 29 7d 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 61 63 63 6f 72 64 69 6f 6e 41 63 74 69 76 61 74 65 26 26 28 77 69 6e 64 6f 77 2e 76 63 5f 61 63 63 6f 72 64 69 6f 6e 41 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                            Data Ascii: -accordion]").on("show.vc.accordion",function(e){var $=window.jQuery,ui={};ui.newPanel=$(this).data("vc.accordion").getTarget(),window.wpb_prepare_tab_content(e,ui)})}),"function"!=typeof window.vc_accordionActivate&&(window.vc_accordionActivate=function(
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC4367INData Raw: 24 72 6f 75 6e 64 5f 63 68 61 72 74 73 2e 76 63 52 6f 75 6e 64 43 68 61 72 74 28 7b 72 65 6c 6f 61 64 3a 21 31 7d 29 2c 24 6c 69 6e 65 5f 63 68 61 72 74 73 2e 6c 65 6e 67 74 68 26 26 6a 51 75 65 72 79 2e 66 6e 2e 76 63 4c 69 6e 65 43 68 61 72 74 26 26 24 6c 69 6e 65 5f 63 68 61 72 74 73 2e 76 63 4c 69 6e 65 43 68 61 72 74 28 7b 72 65 6c 6f 61 64 3a 21 31 7d 29 2c 24 63 61 72 6f 75 73 65 6c 2e 6c 65 6e 67 74 68 26 26 6a 51 75 65 72 79 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 26 26 24 63 61 72 6f 75 73 65 6c 2e 63 61 72 6f 75 73 65 6c 28 22 72 65 73 69 7a 65 41 63 74 69 6f 6e 22 29 2c 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 70 61 72 65 6e 74 73 28 22 2e 69 73 6f 74 6f 70 65 22 29 2e 6c 65 6e 67 74 68 29 26 26 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 70 61 72 65 6e 74 73
                                                                                                                                                                                                                                            Data Ascii: $round_charts.vcRoundChart({reload:!1}),$line_charts.length&&jQuery.fn.vcLineChart&&$line_charts.vcLineChart({reload:!1}),$carousel.length&&jQuery.fn.carousel&&$carousel.carousel("resizeAction"),ui.newPanel.parents(".isotope").length)&&ui.newPanel.parents


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            113192.168.2.849874130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC613OUTGET /wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.2.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:02:18 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 108619
                                                                                                                                                                                                                                            last-modified: Sun, 22 Sep 2024 19:55:42 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 23
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC14594INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 75 62 6c 69 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 37 33 31 3a 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see public.js.LICENSE.txt */(()=>{var __webpack_modules__={731:function(module,__unused_webpack_exports,__webpack_require__){module.exports=function($){"use strict";function _typeof(obj){return _typeof="function"==typeo
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1111INData Raw: 6e 74 2e 72 65 71 75 69 72 65 6d 65 6e 74 73 29 29 7c 7c 74 68 69 73 2e 63 61 74 61 6c 6f 67 5b 74 68 69 73 2e 6c 6f 63 61 6c 65 5d 2e 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 7c 7c 74 68 69 73 2e 63 61 74 61 6c 6f 67 2e 65 6e 2e 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 7d 2c 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 69 6e 67 2c 70 61 72 61 6d 65 74 65 72 73 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 5f 74 79 70 65 6f 66 28 70 61 72 61 6d 65 74 65 72 73 29 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 70 61 72 61 6d 65 74 65 72 73 29 73 74 72 69 6e 67 3d 74 68 69 73 2e 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 28 73 74 72 69 6e 67 2c 70 61 72 61 6d 65 74 65 72 73 5b 69 5d 29 3b 72 65 74 75 72 6e 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                            Data Ascii: nt.requirements))||this.catalog[this.locale].defaultMessage||this.catalog.en.defaultMessage},formatMessage:function(string,parameters){if("object"===_typeof(parameters)){for(var i in parameters)string=this.formatMessage(string,parameters[i]);return string
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC15273INData Raw: 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 66 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 64 65 63 69 6d 61 6c 73 29 29 7d 3b 69 66 28 28 74 6f 49 6e 74 28 6e 62 29 2d 74 6f 49 6e 74 28 62 61 73 65 29 29 25 74 6f 49 6e 74 28 73 74 65 70 29 21 3d 30 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 2c 72 65 71 75 69 72 65 6d 65 6e 74 54 79 70 65 3a 7b 22 22 3a 22 73 74 72 69 6e 67 22 2c 73 74 65 70 3a 22 73 74 72 69 6e 67 22 2c 62 61 73 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 70 72 69 6f 72 69 74 79 3a 32 35 36 7d 2c 70 61 74 74 65 72 6e 3a 7b 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 72 65 67 65 78 70 29 7b 72 65 74 75 72 6e 21 76 61 6c 75 65 7c 7c 72 65 67 65 78 70 2e 74 65 73 74 28 76 61 6c 75 65 29
                                                                                                                                                                                                                                            Data Ascii: eturn Math.round(f*Math.pow(10,decimals))};if((toInt(nb)-toInt(base))%toInt(step)!=0)return!1}return!0},requirementType:{"":"string",step:"string",base:"number"},priority:256},pattern:{validateString:function(value,regexp){return!value||regexp.test(value)
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 6f 6e 28 70 61 72 73 6c 65 79 46 69 65 6c 64 2c 6e 61 6d 65 2c 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 70 72 69 6f 72 69 74 79 2c 69 73 44 6f 6d 43 6f 6e 73 74 72 61 69 6e 74 29 7b 76 61 72 20 76 61 6c 69 64 61 74 6f 72 53 70 65 63 3d 77 69 6e 64 6f 77 2e 50 61 72 73 6c 65 79 2e 5f 76 61 6c 69 64 61 74 6f 72 52 65 67 69 73 74 72 79 2e 76 61 6c 69 64 61 74 6f 72 73 5b 6e 61 6d 65 5d 2c 76 61 6c 69 64 61 74 6f 72 3d 6e 65 77 20 56 61 6c 69 64 61 74 6f 72 28 76 61 6c 69 64 61 74 6f 72 53 70 65 63 29 3b 5f 65 78 74 65 6e 64 73 28 74 68 69 73 2c 7b 76 61 6c 69 64 61 74 6f 72 2c 6e 61 6d 65 2c 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 70 72 69 6f 72 69 74 79 3a 70 72 69 6f 72 69 74 79 3d 70 72 69 6f 72 69 74 79 7c 7c 70 61 72 73 6c 65 79 46 69 65 6c 64 2e 6f 70 74
                                                                                                                                                                                                                                            Data Ascii: on(parsleyField,name,requirements,priority,isDomConstraint){var validatorSpec=window.Parsley._validatorRegistry.validators[name],validator=new Validator(validatorSpec);_extends(this,{validator,name,requirements,priority:priority=priority||parsleyField.opt
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 79 41 64 61 70 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 72 67 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 61 72 67 73 2e 75 6e 73 68 69 66 74 28 74 68 69 73 29 2c 66 6e 2e 61 70 70 6c 79 28 63 6f 6e 74 65 78 74 7c 7c 6f 2c 61 72 67 73 29 7d 29 2c 66 6e 2e 70 61 72 73 6c 65 79 41 64 61 70 74 65 64 43 61 6c 6c 62 61 63 6b 7d 76 61 72 20 65 76 65 6e 74 50 72 65 66 69 78 3d 22 70 61 72 73 6c 65 79 3a 22 3b 66 75 6e 63 74 69 6f 6e 20 65 76 65 6e 74 4e 61 6d 65 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 61 6d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 65 76 65 6e 74 50 72 65 66 69 78 2c 30 29 3f 6e 61 6d 65 2e 73 75 62 73 74
                                                                                                                                                                                                                                            Data Ascii: yAdaptedCallback=function(){var args=Array.prototype.slice.call(arguments,0);args.unshift(this),fn.apply(context||o,args)}),fn.parsleyAdaptedCallback}var eventPrefix="parsley:";function eventName(name){return 0===name.lastIndexOf(eventPrefix,0)?name.subst
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 72 6e 2b 61 21 3d 2b 61 3f 2b 62 21 3d 2b 62 3a 30 3d 3d 2b 61 3f 31 2f 2b 61 3d 3d 31 2f 62 3a 2b 61 3d 3d 2b 62 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3a 72 65 74 75 72 6e 2b 61 3d 3d 2b 62 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 53 79 6d 62 6f 6c 5d 22 3a 72 65 74 75 72 6e 20 53 79 6d 62 6f 6c 50 72 6f 74 6f 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 61 29 3d 3d 3d 53 79 6d 62 6f 6c 50 72 6f 74 6f 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 62 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3a 63 61 73 65 20 74 61 67 44 61 74 61 56 69 65 77 3a 72 65 74 75 72 6e 20 64 65 65 70 45 71 28 74 6f 42 75 66 66 65 72 56 69 65 77 28 61 29
                                                                                                                                                                                                                                            Data Ascii: rn+a!=+a?+b!=+b:0==+a?1/+a==1/b:+a==+b;case"[object Date]":case"[object Boolean]":return+a==+b;case"[object Symbol]":return SymbolProto.valueOf.call(a)===SymbolProto.valueOf.call(b);case"[object ArrayBuffer]":case tagDataView:return deepEq(toBufferView(a)
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 74 69 6f 6e 28 70 61 74 68 29 3f 66 75 6e 63 3d 70 61 74 68 3a 28 70 61 74 68 3d 5f 74 6f 50 61 74 68 5f 74 6f 50 61 74 68 28 70 61 74 68 29 2c 63 6f 6e 74 65 78 74 50 61 74 68 3d 70 61 74 68 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2c 70 61 74 68 3d 70 61 74 68 5b 70 61 74 68 2e 6c 65 6e 67 74 68 2d 31 5d 29 2c 6d 61 70 28 6f 62 6a 2c 28 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 74 65 78 74 29 7b 76 61 72 20 6d 65 74 68 6f 64 3d 66 75 6e 63 3b 69 66 28 21 6d 65 74 68 6f 64 29 7b 69 66 28 63 6f 6e 74 65 78 74 50 61 74 68 26 26 63 6f 6e 74 65 78 74 50 61 74 68 2e 6c 65 6e 67 74 68 26 26 28 63 6f 6e 74 65 78 74 3d 64 65 65 70 47 65 74 28 63 6f 6e 74 65 78 74 2c 63 6f 6e 74 65 78 74 50 61 74 68 29 29 2c 6e 75 6c 6c 3d 3d 63 6f 6e 74 65 78 74 29 72 65 74 75 72 6e 3b 6d
                                                                                                                                                                                                                                            Data Ascii: tion(path)?func=path:(path=_toPath_toPath(path),contextPath=path.slice(0,-1),path=path[path.length-1]),map(obj,(function(context){var method=func;if(!method){if(contextPath&&contextPath.length&&(context=deepGet(context,contextPath)),null==context)return;m
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC12105INData Raw: 6f 6f 6b 73 2c 73 74 6f 72 65 4b 65 79 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 68 6f 6f 6b 73 53 74 6f 72 65 24 5f 5f 63 75 72 72 65 6e 74 3b 63 6f 6e 73 74 20 68 6f 6f 6b 73 53 74 6f 72 65 3d 68 6f 6f 6b 73 5b 73 74 6f 72 65 4b 65 79 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 5f 68 6f 6f 6b 73 53 74 6f 72 65 24 5f 5f 63 75 72 72 65 6e 74 3d 68 6f 6f 6b 73 53 74 6f 72 65 2e 5f 5f 63 75 72 72 65 6e 74 5b 68 6f 6f 6b 73 53 74 6f 72 65 2e 5f 5f 63 75 72 72 65 6e 74 2e 6c 65 6e 67 74 68 2d 31 5d 3f 2e 6e 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 5f 68 6f 6f 6b 73 53 74 6f 72 65 24 5f 5f 63 75 72 72 65 6e 74 3f 5f 68 6f 6f 6b 73 53 74 6f 72 65 24 5f 5f 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 63 6f 6e 73 74 20
                                                                                                                                                                                                                                            Data Ascii: ooks,storeKey){return function(){var _hooksStore$__current;const hooksStore=hooks[storeKey];return null!==(_hooksStore$__current=hooksStore.__current[hooksStore.__current.length-1]?.name)&&void 0!==_hooksStore$__current?_hooksStore$__current:null}};const


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            114192.168.2.849873130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC641OUTGET /wp-content/uploads/2024/10/PR-recebe-saudacao-da-Provedoria-da-Justica-825x575-1-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 934
                                                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 18:34:23 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC934INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            115192.168.2.849878130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC620OUTGET /wp-content/uploads/2024/09/Banner-360-MozCanal-Whatsapp_970x400px.png HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 21:42:54 GMT
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            content-length: 116433
                                                                                                                                                                                                                                            last-modified: Mon, 30 Sep 2024 12:49:52 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 6
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC14608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ca 00 00 01 90 08 03 00 00 00 41 3b 69 be 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 d4 e9 ce 2b 82 3b 33 8f 43 5c a2 3c 45 a7 44 36 a3 44 87 c4 58 05 6b 39 a8 d3 76 41 8e 3b 49 95 41 64 b4 49 62 a5 41 96 cb 66 12 73 3a 53 9c 41 b4 d2 ad ca d0 ca 62 a5 3c 19 75 3a 72 b2 42 6e aa 6c 76 bc 55 34 8a 3b 28 7d 3b 93 b8 8f 83 bb 4c 8b b7 70 5b a2 41 c9 e1 b9 ab ce 97 79 b5 43 1b 79 3b 5b b2 47 e4 f7 d6 9b c4 9a 79 c3 5b f4 fe eb 6a b7 51 71 ae 42 eb f8 e5 3c 92 3b 9d cd 70 5a 9e 3c 6a aa 3c fb fc f5 8d c7 61 51 ac 43 f5 fc f4 65 aa 41 0c 6f 3a 6a 98 4f 66 96 36 4d 9a 3c f5 f6 f4 34 7a 33 64 aa 3b 52 ad 4a 7e ba 42
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRA;itEXtSoftwareAdobe ImageReadyqe<PLTE+;3C\<ED6DXk9vA;IAdIbAfs:SAb<u:rBnlvU4;(};Lp[AyCy;[Gy[jQqB<;pZ<j<aQCeAo:jOf6M<4z3d;RJ~B
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1111INData Raw: 5b 7d 6d d5 8e dd 87 8c 70 57 b5 61 5c bf b9 73 10 67 6d ec 7c 18 cb 85 fc 71 4f 69 1c 4b 92 f5 66 5d 9a 2a db 74 d1 d4 64 98 dd b4 f2 31 8b 73 26 55 e6 5d 34 79 2f cd 62 b1 2e bb 4e 5d b7 dc b2 6c aa b3 f6 19 bd 7e ee 91 1e 33 51 d6 97 64 98 7d a4 14 84 55 65 b6 ca b2 c9 f8 96 9f ea ac 89 95 59 fb 8d d6 f5 a6 c7 21 f9 76 71 92 59 dc cb a2 ca 1a cc aa 44 5f fe 35 92 5c 7b 2c e4 72 69 2d 34 81 e2 55 1c 6c 5c 12 c9 1a ca c0 b2 82 72 0e 28 0e 23 ca e1 70 45 4d 2f 38 9a 20 cb 6d 7b 31 9d 4c 3c b4 34 96 55 81 24 77 8c 0e ed 03 eb ba 7c b3 34 af e1 2e b5 fd 1f be f6 5a b7 9f cc e9 79 0e 30 43 b9 9d c1 1b 24 4b 3a 13 64 5d 70 fd 18 ce c6 18 18 53 65 6a bd 89 25 22 70 b7 1f 74 19 8c ea 1f fd cd 8f 82 fe 91 b3 d8 e0 f6 ac 87 8d 97 00 25 06 74 c7 c8 c8 26 94 59 ac
                                                                                                                                                                                                                                            Data Ascii: [}mpWa\sgm|qOiKf]*td1s&U]4y/b.N]l~3Qd}UeY!vqYD_5\{,ri-4Ul\r(#pEM/8 m{1L<4U$w|4.Zy0C$K:d]pSej%"pt%t&Y
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC15273INData Raw: 07 1b 26 ea 26 6b 08 62 e6 25 33 49 de 7a fc 4d 24 f9 4d 44 b9 03 56 4f b2 bf df 7f 36 1e a1 ee 1f 1c e8 c0 e9 40 31 94 9d e6 4c 38 34 b6 36 f2 4f aa 2c e3 b8 27 3e f6 09 3f a8 95 75 40 9d c5 58 84 65 5f da 5c d6 25 0f 37 95 18 b5 d6 8e 31 2a cd 7e 0c c8 a7 7d b0 05 d8 22 e8 e5 55 01 36 90 f6 7a bd ce aa 2c ed ea 59 79 5e d9 c9 b4 e6 e3 91 67 57 1e 3b f3 54 12 ca 8c e4 42 aa 1c 12 35 5e f4 62 e7 27 ae 51 fc ab d2 cd 78 55 de 5e 40 10 bc ea 38 7c c2 2c c9 0e 24 83 2a a3 b3 3c 9c 1d ee 64 9e 72 5f 1f b2 dc 0b ee f2 29 aa 0c 19 68 a9 7f 79 d7 b6 e7 8f 9e 19 1d 25 45 26 92 cb 37 4b 92 c7 37 dd f9 87 2f fd 22 c0 f3 4f 49 a9 c7 86 26 27 a5 2a 07 ad 4b 6f 46 4f 08 e3 9b e7 ac 31 43 d5 43 30 63 e0 ba 8b 43 4c 21 6c 9a c1 c8 34 99 de 46 fc d5 bb 01 64 b6 41 95 7b
                                                                                                                                                                                                                                            Data Ascii: &&kb%3IzM$MDVO6@1L846O,'>?u@Xe_\%71*~}"U6z,Yy^gW;TB5^b'QxU^@8|,$*<dr_)hy%E&7K7/"OI&'*KoFO1CC0cCL!l4FdA{
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: a1 c2 ae ac 84 c2 d0 26 20 f9 37 a7 00 6b 8c 64 7f f2 bb 68 94 3d e6 31 d6 b4 1a d9 5c db 85 20 3f e9 d8 0c 92 ac 80 cc 14 8b 27 4b 32 3e 36 9b 8a bd 40 89 11 e6 ec 78 e9 2b c7 67 27 6b 3d 51 a2 04 db 54 b9 09 08 23 c8 ad 74 81 e3 d6 9d c0 72 d5 ce 86 bb 89 c2 61 7e e5 95 97 5e 01 98 6f 5f f2 e4 3d b8 b2 7d 35 4d c8 5c 4d c3 ac e5 de b6 d5 72 a0 a6 02 af 92 76 92 b9 27 0d e2 5e f8 a6 b1 c8 32 e8 15 6d 4b 5b 08 32 79 c8 cb 92 1c 71 9a 70 8d 8e 77 05 9d 3c 7c de 42 a2 1d 1a cd 7b 41 af 30 67 4c a8 3a 1c 3f 01 f8 e0 c2 4f 6f 60 ea c9 8b 3f 95 28 2f 71 e1 f7 fc dd 0a ca 48 b7 2d 1c c6 ef 84 26 f7 4d 92 2a 6b 71 2f 51 bf 49 8a bc 61 43 9d bb 54 50 16 ee 4c 73 8e 9b 49 d6 55 59 99 dc 15 08 d7 82 81 cd aa 9c 92 a2 59 ce 88 72 05 2a b4 4e 72 f0 28 d0 db 6f 30 b0
                                                                                                                                                                                                                                            Data Ascii: & 7kdh=1\ ?'K2>6@x+g'k=QT#tra~^o_=}5M\Mrv'^2mK[2yqpw<|B{A0gL:?Oo`?(/qH-&M*kq/QIaCTPLsIUYYr*Nr(o0
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 68 8a 9e 5a af 99 d6 c6 21 9b 4d 1b 93 d0 bc c6 22 2f ea 3b be 5f 2c 35 19 53 c9 62 8d 72 7c b2 6f 8d 6f 8d 31 e8 45 10 eb ab 1b 79 45 14 8e d8 4c 7c 7c f8 70 cd 87 19 9d 81 ea fb 98 9c c6 b2 af fb 39 b6 8a ba 9d 5b 32 33 b7 ed 7c f1 c7 88 32 93 7c 68 8b 39 e0 f5 8c 30 b0 57 bd f5 f3 d6 e4 82 b6 7b 0f 10 e5 21 90 e5 ab db 57 af 16 8e f2 20 1f e3 12 46 15 e5 a9 c1 29 a7 73 f0 9b 9b 3f f9 16 54 b9 b8 ac b8 34 63 ff 67 41 2c b6 46 94 65 99 17 eb b0 33 28 df 09 89 36 0f c4 15 81 eb 28 50 b5 1a 0f 47 34 e3 46 3b 9b 35 38 aa 02 64 99 cb 93 7f a6 b5 59 3f 5c 23 e2 50 1a a4 06 fa d8 c6 06 3c 47 0d 7e 32 d9 d8 03 7d b2 f7 42 20 6c 72 86 53 52 c4 f7 d3 03 aa 11 2e cc ec 61 25 ee a5 99 d7 c3 d6 f6 b5 90 64 53 08 9b 10 96 6b 92 c7 2c 27 e3 0a 96 cf 5e 14 dd c8 d6 25
                                                                                                                                                                                                                                            Data Ascii: hZ!M"/;_,5Sbr|oo1EyEL||p9[23|2|h90W{!W F)s?T4cgA,Fe3(6(PG4F;58dY?\#P<G~2}B lrSR.a%dSk,'^%
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: a8 04 92 59 7f 35 7c 66 b7 61 b1 1a da d8 e5 ed a2 00 1b 5c 65 78 34 1e fe 0d da d7 b4 68 a6 aa aa 01 ec eb 9a c2 3d 38 3d 84 6b b2 53 37 2f 57 ed 31 ff 3a 27 a5 ad 64 72 f2 fa f0 04 19 d8 88 f2 e4 c0 45 07 65 96 31 f7 84 33 f6 d8 0c 01 bc 39 28 f1 44 d1 ae e0 0b 07 3b 5f 0a 75 c9 ce 4e 36 17 9c e6 96 b2 56 d1 f7 df 4f 6b fe 6b 67 c9 c1 0b 93 e3 6a 94 57 ae ca c3 2b d5 64 b7 00 99 92 c8 42 6a 0d 83 0a ca 35 ca 52 63 5f aa 3c a8 28 b2 2e 82 7d 43 88 66 21 6d 2c 27 9a 39 ca 51 fc 4f b2 d7 e8 54 59 37 56 d3 63 89 68 f1 b5 f5 b8 96 88 ad 9c d5 f5 33 4a 96 6b 67 54 a9 65 95 2a b3 8b 3d a8 70 d6 a8 f2 d0 37 60 79 55 28 6f e4 aa ac 71 91 d5 04 2b c2 ab 88 b2 46 9d 05 cd 3a 94 41 94 49 9a 5f 9e fe f1 4f d7 08 5f 51 38 cb ce 3d 89 09 a9 6f 9f 00 96 53 93 31 b9 73
                                                                                                                                                                                                                                            Data Ascii: Y5|fa\ex4h=8=kS7/W1:'drEe139(D;_uN6VOkkgjW+dBj5Rc_<(.}Cf!m,'9QOTY7Vch3JkgTe*=p7`yU(oq+F:AI_O_Q8=oS1s
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 1e 02 9a cf 03 cb 68 62 f7 f6 32 eb 5a 07 76 ef 4c 70 66 d7 9b ff ca d3 51 ff 1b cf 3d bd f1 04 47 59 07 f1 9a 25 ca 8a b7 25 38 c1 6b 15 8e fd 59 42 63 35 e1 dd 6b 78 be be f5 d1 a5 5b 97 2e 5d 7a 0a af 8d 5b 37 22 c2 d5 2f 7f 2f b9 ba fa 38 20 f4 aa 3e 38 ca 9b 94 ab 2d 6d 6b b1 f0 8d 3e 61 ed 75 52 fd 8e cf 6f dc b8 81 20 7b 89 e4 71 12 e5 ce b1 ce 9e ce 98 aa ec 63 b2 3c b9 e3 a5 6d 77 14 5d 6e 16 c6 40 33 9d 64 82 ba 9a 96 d2 27 e3 e2 80 4d 5f 3e f7 dc 97 69 e1 8a 0c 36 f3 a7 c7 b2 3e d3 0e 66 56 69 3d d0 65 4a 3e 69 f5 5d b1 4a ae 79 ad 66 40 41 d9 7d e2 65 33 ca b9 7b 85 c7 0c ee 72 e9 ec d9 c5 0d 09 f0 ef af ba f4 6b ed 5f dd 72 88 19 d8 8b 0f 6d d9 b2 9e fe 5f a7 9f f9 e6 19 30 b1 93 0f ad 68 6f cf 2d 15 d1 ae e2 d9 74 fa d1 1c 2c 3d 94 7c 28 61
                                                                                                                                                                                                                                            Data Ascii: hb2ZvLpfQ=GY%%8kYBc5kx[.]z[7"//8 >8-mk>auRo {qc<mw]n@3d'M_>i6>fVi=eJ>i]Jyf@A}e3{rk_rm_0ho-t,=|(a
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 56 82 a0 20 57 a5 0a 55 4e 4d b5 1d 2f 10 4d 95 db d4 0b ec 6e ae cf a9 a9 7a 92 2d 46 85 38 b8 69 1d 64 f5 5c 6d 3e 2d 5c ad 09 70 9b 34 a8 91 56 96 7b 12 1f 19 e3 21 dd c5 71 0e a9 28 87 a3 a2 1c ef c9 90 17 69 74 86 58 cc 48 24 ef 47 90 f1 62 e8 4e 2a 28 0f 0c 58 ae 36 a7 76 e4 01 65 1d b2 48 25 ab 5d c9 91 2e a5 9a 4b 59 c2 a8 9f 6b 6d 54 e5 80 5e 95 ed 45 59 2f bc 81 7e d4 64 b8 9b e8 f5 da 4c f1 5a 40 49 48 74 9a c7 3d fc d1 ed e9 ee 8e 63 96 80 96 68 8e bd fb 9c c1 ec 72 89 41 9a 32 ab dc b2 80 4e 28 a1 ca e6 24 94 f3 6b 88 f2 57 bd 66 43 3a c5 40 77 8a 62 60 bf a8 a1 dc c7 67 0a 14 50 f8 1a ab bb f4 71 eb 3e ae c8 1d 55 a4 ca dc 61 ee d0 e9 f2 bc 40 b5 ca 38 7b 2f aa 28 5b a2 2c 55 59 40 fd 41 6a 9b 0d cb fa 64 32 af 0b c1 86 09 46 a5 0e 64 9d d1
                                                                                                                                                                                                                                            Data Ascii: V WUNM/Mnz-F8id\m>-\p4V{!q(itXH$GbN*(X6veH%].KYkmT^EY/~dLZ@IHt=chrA2N($kWfC:@wb`gPq>Ua@8{/([,UY@Ajd2Fd
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC3521INData Raw: 3b f1 bb 89 13 d3 04 b1 f8 45 12 61 78 94 95 14 53 c0 ba 9c 40 89 7d 1c ab a1 c8 35 3d 73 55 aa b2 69 6b 1d f2 c3 c7 de bc f2 e3 6e 86 b5 dd ae ba 9a a7 88 17 3c f2 fb c7 f2 1e 15 b9 10 eb 24 0f ee 49 8f 75 bb 0f ee e1 5a c9 e2 7e 60 2e f4 58 7a cd 51 6e a2 2a ab 26 5d 26 bb c4 7d e1 88 b1 6d f2 ca 6e d0 da 3e 8d ac 1d 64 27 89 8c 8f 45 9e 51 16 6b c9 6c 8e b0 46 19 4a 46 26 e1 06 a7 59 22 5d 6c b7 3f 6a 43 20 8c 68 16 7b ea d4 54 f1 d4 d4 d4 d4 15 b9 4e 5c b9 08 d7 c5 6f 60 9d f8 86 5e 2f e2 be 22 39 07 cc 11 f5 2b a7 a6 4e 5d 06 9d ff 08 2f f5 af 8a 36 6e f1 df 53 14 d2 da 91 0f b9 a6 c4 3d 3f 85 4b 58 c6 97 af 00 b5 08 ee 57 27 80 59 b1 f0 41 4b 7c 73 42 5c 62 91 2a 8b 3f 62 84 98 50 c6 74 32 60 1c 90 1c f7 ee 1a eb ca 6b d9 bd da 33 41 55 27 92 83 60
                                                                                                                                                                                                                                            Data Ascii: ;EaxS@}5=sUikn<$IuZ~`.XzQn*&]&}mn>d'EQklFJF&Y"]l?jC h{TN\o`^/"9+N]/6nS=?KXW'YAK|sB\b*?bPt2`k3AU'`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            116192.168.2.849871130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC624OUTGET /wp-content/uploads/2023/07/937ac1f3-joao-gomes_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 480
                                                                                                                                                                                                                                            last-modified: Tue, 25 Jul 2023 18:47:49 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 96 00 96 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 11 00 02 11 01 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 06 08 04 07 ff c4 00 26 10 00 02 01 03 04 02 00 07 00 00 00 00 00 00 00 00 01 02 03 04 06 11 00 05 07 31 12 21 22 24 41 51 81 91 a2 ff c4 00 15 01 01 01 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$&1!"$AQ


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            117192.168.2.849877104.16.160.1454432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC544OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.onesignal.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: __cf_bm=_1vp3uVEIYHUAJLwszUcXqSsxI1QarlUntx51oJ6CBc-1729723003-1.0.1.1-q9DyC17UTjYm2S9JKIoTaLrxW3cyPo.cmngTrflQbAZEB_0pxSpO4tyl06X80LtKLtLz_2lPub07Dk89VIHqzw
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:51 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                            access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 2024
                                                                                                                                                                                                                                            Expires: Sat, 26 Oct 2024 22:36:51 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8d7535559d360b7e-DFW
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC854INData Raw: 37 64 36 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                            Data Ascii: 7d6f!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 2e 74 68 65 6e 28 72 2c 61 29 7d 63 28 28 6e 3d 6e 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b
                                                                                                                                                                                                                                            Data Ascii: .then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 29 2c 69 2e 64 28 74 2c 22 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: tion(){return A}),i.d(t,"x",function(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",fun
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 29 5c 2e 29 7b 33 7d 28 3f 3a 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5b 30 2d 39 5d 7c 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d
                                                                                                                                                                                                                                            Data Ascii: )\.){3}(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e}
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 20 66 69 6e 64 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 73 65 6c 65 63 74 6f 72 20 22 24 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29
                                                                                                                                                                                                                                            Data Ascii: find element with selector "${e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e)
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 28 29 20 77 69 74 68 20 6e 6f 20 74 61 73 6b 3a 20 22 2c 69 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74
                                                                                                                                                                                                                                            Data Ascii: () with no task: ",i),"string"==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=t
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 65 74 49 6e 73 74 61 6e 63 65 28 29 7b 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46
                                                                                                                                                                                                                                            Data Ascii: etInstance(){O.databaseInstance=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultF
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 2c 6f 29 3d 3e 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c
                                                                                                                                                                                                                                            Data Ascii: ,o)=>Object(n.a)(this,void 0,void 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 74 68 69 73 2e 67 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a
                                                                                                                                                                                                                                            Data Ascii: unction*(){return yield this.get("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1369INData Raw: 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 55 72 6c 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b
                                                                                                                                                                                                                                            Data Ascii: {key:"defaultUrl",value:e.defaultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{k


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            118192.168.2.84988094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC860OUTGET /wp-content/uploads/2022/04/Wilsom-Tomaz_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 882
                                                                                                                                                                                                                                            last-modified: Tue, 26 Apr 2022 18:44:27 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC882INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            119192.168.2.84987994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC863OUTGET /wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 909
                                                                                                                                                                                                                                            last-modified: Thu, 26 Sep 2024 17:42:12 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            120192.168.2.84988194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC837OUTGET /wp-content/uploads/2024/05/Absa-360970x250-1.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:41 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 98664
                                                                                                                                                                                                                                            last-modified: Wed, 08 May 2024 18:52:05 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC14608INData Raw: ff d8 ff e1 0b b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 32 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 33 3a 32 35 20 31 37 3a 34 32 3a 33 38 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 03 ca a0 03 00 04 00 00 00 01 00 00 00 fa 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                            Data Ascii: ExifMM*bj(1!r2i''Adobe Photoshop 21.2 (Macintosh)2024:03:25 17:42:38"
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC1111INData Raw: dd f2 f8 69 e2 3a 35 64 d4 cc f5 4d e3 f2 46 90 ec 59 2d 91 48 3b 8a 65 fe 0c 7b 9a 4e 79 f7 a3 1f cb 56 16 8a bc 6d c1 a1 c0 71 45 1e 34 bb d1 0d 6b 6e 88 a5 6d c6 c3 b6 40 e3 01 22 64 a0 cd ec 11 3a 06 42 85 4f 5c ac 80 cf 74 fe ca 6b 2b 8a 0d b9 1f 7a 60 a0 58 92 53 95 89 02 9d ca 82 a4 2f cf 10 18 92 92 70 96 37 0a 4b 82 4f c4 69 b6 0a a6 56 0a bc d1 94 20 33 1a d0 6e 3a 1d b2 4c 50 cf 18 ea 6a 41 e9 4c 95 23 9a 1a 68 0a f1 64 24 57 0a 12 eb 98 a5 60 77 14 1b 54 8c 28 b4 82 4b 7e 24 d4 d4 f6 c8 b2 b4 b6 48 e4 53 45 03 7e 83 22 c9 6c 31 48 26 56 91 a8 7b 63 d5 49 d9 1d c5 57 91 67 db df 26 0b 59 43 4a ab 25 28 03 57 be 16 2d a4 34 03 b6 db 61 08 2b 42 c9 1b 0e a0 74 c1 49 e6 b6 57 e0 78 06 20 91 5a e1 45 21 5c 00 39 1a 9a f4 c2 84 3b 0a 0e 55 a5 7b e1
                                                                                                                                                                                                                                            Data Ascii: i:5dMFY-H;e{NyVmqE4knm@"d:BO\tk+z`XS/p7KOiV 3n:LPjAL#hd$W`wT(K~$HSE~"l1H&V{cIWg&YCJ%(W-4a+BtIWx ZE!\9;U{
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC15273INData Raw: 15 20 d2 29 46 ae c3 a1 cb 63 89 84 b2 3f 3b bf e7 30 bc 9b 6f 65 73 aa 6b ea 0c 32 03 61 79 6c 8a a0 24 ad 70 ef 6f 3d 7d c1 45 6f a7 39 ee d7 c2 23 23 2f 73 ed 7f f0 20 ed 19 7e 68 e0 e9 28 4b e1 c3 44 7d e5 f9 e9 38 a1 3e 3e 39 a0 2f d0 c1 2c 9a 9e f4 fa 31 0e 3e 5a 63 5a 81 03 91 a7 df 99 98 5e 63 b4 48 16 c3 27 89 ef 2e 23 b4 8f 69 2f 25 4b 75 f6 f5 58 25 7e 80 6b 9b 38 6c 2d e1 b5 53 26 4f e9 c7 c8 7e 54 b5 d2 3c 85 e4 ed 22 ca 82 d7 4d d1 6c a0 b5 03 6f 81 21 50 29 9b ec 51 1c 03 dc fc fb ac ce 72 67 9c 8f 59 1f bd 3c 5d 06 e1 98 d5 be 1e d9 2e 06 8f 11 4d f4 19 d0 d6 bb 64 78 13 c7 6b bf 45 f1 a7 20 72 43 66 36 a8 da 5c 4c 84 1f 84 e5 a0 b0 b2 95 9d 10 83 f0 49 df ae 4c 20 96 a5 b5 92 05 a1 6f 9e 59 c4 c2 98 f5 dd aa c8 cd bd 5b b0 c7 88 32 01 e5
                                                                                                                                                                                                                                            Data Ascii: )Fc?;0oesk2ayl$po=}Eo9##/s ~h(KD}8>>9/,1>ZcZ^cH'.#i/%KuX%~k8l-S&O~T<"Mlo!P)QrgY<].MdxkE rCf6\LIL oY[2
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 9e ca 16 f8 43 82 bd 43 1e b5 c2 c0 14 11 b0 64 2c 11 f9 0f 7c 69 97 12 11 ed e5 8c 12 bb 7b d3 7c 4d a8 20 a5 82 ea e0 d2 3e 52 f3 e5 d1 c9 1c 87 b5 3f 8e 44 92 cb 84 32 25 21 a0 4a 72 47 34 04 3e e6 be d9 3e 8d 5d 5a 91 88 75 8c 91 b7 c4 c7 bd 30 ee 86 9a 35 91 69 53 c4 d7 be f5 f1 c2 8b a5 13 e9 80 08 a9 7e 86 87 c3 14 a0 db 8b d3 88 15 ea 54 f5 1f 2c 0c 9a 3f 12 ec 41 07 62 6b 81 50 8e 44 81 e2 78 aa 8c 36 a8 fe 38 39 ec 9e 5b a5 f1 4d 6c 3e 1f 88 22 92 a5 6b 5d c7 8d 72 b1 4d 84 14 0d e2 c7 70 ad 15 02 37 ec ed b8 18 25 ba 63 b3 16 fa 9f cb f9 7f 67 ed 78 64 38 5b 78 9f ff d0 f7 b4 76 fa 9a 58 80 f6 62 ca 35 56 09 17 2f 55 39 6d 42 bb fc 20 d3 71 e3 9a 3f 55 6e 29 e9 bd 37 ce d8 ca cf 0d c5 c3 d9 5d c3 34 b7 09 f6 16 de ab c8 f8 1a 65 46 42 e8 b7 88
                                                                                                                                                                                                                                            Data Ascii: CCd,|i{|M >R?D2%!JrG4>>]Zu05iS~T,?AbkPDx689[Ml>"k]rMp7%cgxd8[xvXb5V/U9mB q?Un)7]4eFB
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 00 95 92 fd 68 d8 fc 87 f9 7c 84 19 7c ad a1 cb 11 00 c6 df a2 ed 52 a0 f4 07 f7 5d fd b2 41 07 b7 fb 4b fe 52 32 ff 00 ca c9 7e b4 de 1f 21 7e 5d cb f0 8f 21 e8 8e e6 9f 1c 7a 75 a1 a0 ee 3f bb a0 c6 ad 81 f6 83 b4 87 fc 89 cb ff 00 2b 25 fa d3 1b 4f 22 fe 5b 44 7e af fe 09 d0 bd 40 09 0d 2e 97 68 db 7b 9f 4b ae 21 4f 6f f6 97 3f cc e5 ff 00 95 92 fd 68 87 f2 17 e5 ec 61 51 bc 89 e5 f9 5a 94 f5 7f 45 da 00 7d ff 00 ba c4 a0 7b 41 da 5f f2 93 97 fe 56 4b f5 a8 9f cb ef 20 49 cb fe 74 5d 01 47 4e 63 4b b5 db fe 49 65 24 96 63 da 0e d1 1f f2 27 2f fc ac 9f eb 74 3f 97 ff 00 97 8b 6c c9 27 93 34 03 23 92 16 5f d1 36 95 1e c3 f7 58 37 ef 64 7d a0 ed 1b ff 00 18 cb ff 00 2b 25 fa d1 56 7f 96 fe 48 62 c2 e7 ca 1e 5a 10 ec 62 31 e8 f6 8c f4 f7 3e 95 37 c3 1b ef
                                                                                                                                                                                                                                            Data Ascii: h||R]AKR2~!~]!zu?+%O"[D~@.h{K!Oo?haQZE}{A_VK It]GNcKIe$c'/t?l'4#_6X7d}+%VHbZb1>7
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: b7 da 7f 45 3c de bb fe 0d 19 b5 d2 f0 3b 1f 47 3c 99 0f 23 21 7f 1f 0f 1d fd b3 1e 69 b7 9d bf e7 2a fc 81 f9 6b e5 29 7f 2a 7f e7 11 3c b7 0e 8d a7 51 a1 d4 3f 32 a4 b7 65 40 e7 e1 79 ad 56 71 eb 5d ce 47 49 a7 f8 47 ec 86 14 a5 91 9d c7 83 00 a8 ff 00 3b a7 c3 f9 c7 cf 97 dc f0 9d a5 a5 f0 33 fe 7f da 5c de 36 a3 9c 74 b1 90 32 f2 19 0c 7d 18 71 f7 c2 3e a3 ef b7 c1 42 17 2f 71 2c d3 4b 77 75 77 34 97 17 d7 f7 2e 65 b8 b9 9e 52 5a 49 a6 91 89 66 77 62 49 24 ef 99 18 f1 8c 62 87 f6 f9 97 81 ed ee de d4 f6 ce a4 e7 ce 40 a0 23 18 c4 54 31 c0 7d 30 84 7a 44 7e d3 ba 5a 74 e8 9e 6e 6e 76 4f d8 07 e1 af 89 c9 10 e9 c4 91 52 47 18 5d 97 a6 d8 10 86 e2 9e 1f b1 4c 6d 2f ff d0 f5 d5 dd f4 f7 dc d2 59 4c a2 33 55 b0 dd 36 f1 6e 95 fd 59 a9 37 27 7d 1a 8a 98 8a
                                                                                                                                                                                                                                            Data Ascii: E<;G<#!i*k)*<Q?2e@yVq]GIG;3\6t2}q>B/q,Kwuw4.eRZIfwbI$b@#T1}0zD~ZtnnvORG]Lm/YL3U6nY7'}
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC16384INData Raw: 56 fd a2 ff 00 9c 54 fc f8 f3 6f e7 9e 95 e7 1b ef 35 e9 da 46 9f 2f 97 6e ed 20 b3 5d 22 1b 88 95 96 e1 24 66 32 7a f7 13 92 41 41 4a 11 99 10 97 13 8d 92 02 2f 06 fc ff 00 ff 00 9c c8 fc ce fc aa fc db f3 77 90 bc bb a1 79 5e f3 47 f2 ff 00 d4 3e a9 73 a8 db 5e c9 72 df 5a d3 ed ee df d4 78 af 61 43 47 98 81 44 1b 53 a9 df 23 29 90 59 47 18 22 d6 7f ce 06 fe 5d d8 6b e3 cd df 9d 9e 61 b3 4b cd 76 6d 5a 7d 3b 40 92 55 aa c0 ec 89 71 79 73 10 6a fc 4e 66 58 c3 75 00 38 af c4 70 e3 1d 57 29 e8 8b ff 00 9c 84 ff 00 9c e1 f3 0f e5 b7 e6 2e ab e4 2f 22 79 6b 49 be 4f 2d 49 1c 1a de af ad 2d c4 a2 6b 86 45 91 e3 82 3b 79 a0 e0 23 e4 14 b3 13 53 5d a9 42 59 4e 8a c3 15 8b 2f a9 bf 2d bc df e5 6f f9 c9 bf c9 b1 a8 6b ba 04 27 4d f3 02 4f a6 79 93 cb f2 b0 99 21
                                                                                                                                                                                                                                            Data Ascii: VTo5F/n ]"$f2zAAJ/wy^G>s^rZxaCGDS#)YG"]kaKvmZ};@UqysjNfXu8pW)./"ykIO-I-kE;y#S]BYN/-ok'MOy!
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC2136INData Raw: a0 38 55 43 98 ae 04 b8 c8 bd ce 28 52 69 96 bb 76 c5 54 4c f5 e9 8a ac a9 3b e1 56 d5 88 ef 8a 1a 25 18 90 fb d4 62 aa 5c 59 4f 2f 58 a2 8d 80 53 41 8d 2d ae e6 bd 0b b3 11 d5 6b b7 f6 e2 ad fd 61 43 1d ba f7 18 ab 9a 40 c4 15 f8 87 7d f1 42 15 d4 b1 e5 ea 10 06 c5 71 a4 da 9c 8f c4 50 b5 31 57 23 d7 61 f7 e2 ae 63 5e 84 6d 8a b9 48 a8 a9 e9 85 57 bc 9c aa 39 50 1d f6 c2 c5 4d 8d 78 9e 5b f7 c8 90 90 54 89 7e 54 a6 de 38 d2 b8 96 ad 09 df b6 2b 6b 85 29 b9 c2 8b 53 6e 24 56 b8 ad a9 91 b7 b6 29 b5 2e fb f4 ed 8a b7 cf 15 52 69 0f 6d f0 2b 5c c9 ee 6b 8a b4 5d bc 6b 85 0a 66 4a 7c f1 55 33 2f be 29 51 32 16 ad 31 4a 9f 36 fc 31 57 ff d5 e0 f1 16 16 f0 b2 2f 32 16 a2 b9 86 ec ad 0b 73 75 2b 80 ac a4 37 80 c0 4b 20 14 1a b1 21 2f b2 37 da c5 4a 0e 4b 87 55
                                                                                                                                                                                                                                            Data Ascii: 8UC(RivTL;V%b\YO/XSA-kaC@}BqP1W#ac^mHW9PMx[T~T8+k)Sn$V).Rim+\k]kfJ|U3/)Q21J61W/2su+7K !/7JKU


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            121192.168.2.84988294.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC858OUTGET /wp-content/uploads/2022/11/cabo-delgado-ab_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 811
                                                                                                                                                                                                                                            last-modified: Wed, 16 Nov 2022 18:31:21 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC811INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            122192.168.2.84988394.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC846OUTGET /wp-content/uploads/2023/08/BVM_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 450
                                                                                                                                                                                                                                            last-modified: Mon, 21 Aug 2023 17:31:12 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:51 UTC450INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 17 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 08 05 ff c4 00 27 10 00 02 02 02 01 03 01 09 00 00 00 00 00 00 00 00 01 02 03 04 00 11 05 06 12 31 51 07 13 21 32 61 72 81 a1 b1 ff c4 00 15 01 01 01 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"'1Q!2ar


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            123192.168.2.8498853.160.150.1174432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC557OUTGET /tcfv2/53/cmp2.js?referer=360mozambique.com HTTP/1.1
                                                                                                                                                                                                                                            Host: cmp.inmobi.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 171372
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                            Date: Tue, 22 Oct 2024 09:35:52 GMT
                                                                                                                                                                                                                                            Last-Modified: Mon, 03 Jun 2024 09:45:41 GMT
                                                                                                                                                                                                                                            ETag: "94ecd40669c01b7176fa0a4ffcf3fe8e"
                                                                                                                                                                                                                                            x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 3e28473376ca49b2cafcfef86a39cf34.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                            X-Amz-Cf-Id: _hfdwZkhCsL1YkD4z3lECTP3TUTv1wMN38CaEVjtLyqr8Q8WB5a4Lw==
                                                                                                                                                                                                                                            Age: 133261
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 61 77 61 69 74 3a 65 7d 7d 2c 6d 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 2c 62 2e 70 72 6f 74 6f 74 79 70 65 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 2e 41 73 79 6e 63 49 74 65 72 61 74 6f 72 3d 62 2c 65 2e 61 73 79 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 50 72 6f 6d 69 73 65 29 3b 76 61 72 20 73 3d 6e 65 77 20 62 28 75 28 74 2c 6e 2c 72 2c 6f 29 2c 69 29 3b 72 65 74 75 72 6e 20 65 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 28 6e 29 3f 73 3a 73 2e 6e 65 78 74 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 6f 6e 65 3f 65 2e 76 61 6c 75 65 3a 73 2e 6e 65 78 74 28 29 7d 29 29 7d
                                                                                                                                                                                                                                            Data Ascii: await:e}},m(b.prototype),b.prototype[i]=function(){return this},e.AsyncIterator=b,e.async=function(t,n,r,o,i){void 0===i&&(i=Promise);var s=new b(u(t,n,r,o),i);return e.isGeneratorFunction(n)?s:s.next().then((function(e){return e.done?e.value:s.next()}))}
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 56 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 56 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 4f
                                                                                                                                                                                                                                            Data Ascii: e),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?V(e,t):void 0}}function x(e){return function(e){if(Array.isArray(e))return V(e)}(e)||function(e){if("undefined"!==typeof Symbol&&Symbol.iterator in O
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC15077INData Raw: 7b 6b 65 79 3a 22 6d 61 78 49 64 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 78 49 64 5f 7d 7d 2c 7b 6b 65 79 3a 22 73 69 7a 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 5f 2e 73 69 7a 65 7d 7d 5d 29 2c 6e 7d 28 51 29 3b 6f 65 3d 4a 2e 63 6d 70 56 65 72 73 69 6f 6e 2c 69 65 3d 4a 2e 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 2c 73 65 3d 4a 2e 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 2c 61 65 3d 4a 2e 63 72 65 61 74 65 64 2c 75 65 3d 4a 2e 69 73 53 65 72 76 69 63 65 53 70 65 63 69 66 69 63 2c 63 65 3d 4a 2e 6c 61 73 74 55 70 64 61 74 65 64 2c 6c 65 3d 4a 2e 70 6f 6c 69 63 79 56 65 72 73 69 6f 6e 2c 70 65 3d 4a 2e 70 75 62 6c 69 73 68 65 72 43 6f 75 6e 74
                                                                                                                                                                                                                                            Data Ascii: {key:"maxId",get:function(){return this.maxId_}},{key:"size",get:function(){return this.set_.size}}]),n}(Q);oe=J.cmpVersion,ie=J.consentLanguage,se=J.consentScreen,ae=J.created,ue=J.isServiceSpecific,ce=J.lastUpdated,le=J.policyVersion,pe=J.publisherCount
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 55 72 6c 2b 6e 2e 6c 61 6e 67 75 61 67 65 46 69 6c 65 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 5b 4c 41 4e 47 5d 22 2c 74 68 69 73 2e 6c 61 6e 67 5f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 65 2e 70 72 65 76 3d 31 39 2c 65 2e 6e 65 78 74 3d 32 32 2c 74 68 69 73 2e 66 65 74 63 68 4a 73 6f 6e 28 61 29 3b 63 61 73 65 20 32 32 3a 74 68 69 73 2e 63 61 63 68 65 4c 61 6e 67 5f 3d 6f 2c 74 68 69 73 2e 63 61 63 68 65 4c 61 6e 67 75 61 67 65 28 29 2c 65 2e 6e 65 78 74 3d 32 39 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 74 68 72 6f 77 20 65 2e 70 72 65 76 3d 32 36 2c 65 2e 74 31 3d 65 2e 63 61 74 63 68 28 31 39 29 2c 6e 65 77 20 48 28 22 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 6c 61 6e 67 75 61 67 65 3a 20 22 2b 65 2e 74 31 2e 6d 65 73 73 61 67 65 29
                                                                                                                                                                                                                                            Data Ascii: Url+n.languageFilename.replace("[LANG]",this.lang_.toLowerCase()),e.prev=19,e.next=22,this.fetchJson(a);case 22:this.cacheLang_=o,this.cacheLanguage(),e.next=29;break;case 26:throw e.prev=26,e.t1=e.catch(19),new H("unable to load language: "+e.t1.message)
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 6f 6e 3a 65 74 2e 42 4f 54 54 4f 4d 5f 52 49 47 48 54 2c 70 75 62 6c 69 73 68 65 72 4c 6f 67 6f 3a 22 22 2c 70 75 62 6c 69 73 68 65 72 4e 61 6d 65 3a 22 22 2c 73 74 61 63 6b 73 3a 5b 5d 2c 70 75 62 6c 69 73 68 65 72 46 65 61 74 75 72 65 73 49 64 73 3a 5b 5d 2c 70 75 62 6c 69 73 68 65 72 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 73 49 64 73 3a 5b 5d 2c 70 75 62 6c 69 73 68 65 72 53 70 65 63 69 61 6c 50 75 72 70 6f 73 65 73 49 64 73 3a 5b 5d 2c 70 75 62 6c 69 73 68 65 72 50 75 72 70 6f 73 65 49 64 73 3a 5b 5d 2c 70 75 62 6c 69 73 68 65 72 50 75 72 70 6f 73 65 4c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 49 64 73 3a 5b 5d 2c 70 75 62 6c 69 73 68 65 72 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 3a 22 22 2c 70 75 62 6c 69 73 68 65 72 43 6f 75 6e 74 72 79
                                                                                                                                                                                                                                            Data Ascii: on:et.BOTTOM_RIGHT,publisherLogo:"",publisherName:"",stacks:[],publisherFeaturesIds:[],publisherSpecialFeaturesIds:[],publisherSpecialPurposesIds:[],publisherPurposeIds:[],publisherPurposeLegitimateInterestIds:[],publisherVendorListUrl:"",publisherCountry
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 70 75 62 6c 69 73 68 65 72 4c 49 52 65 73 74 72 69 63 74 69 6f 6e 49 64 73 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 2c 76 61 6c 75 65 73 3a 22 22 2c 61 72 72 61 79 54 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 63 6f 6e 73 65 6e 74 4f 6e 53 61 66 61 72 69 3a 7b 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 76 61 6c 75 65 73 3a 22 22 7d 2c 67 62 63 43 6f 6e 66 69 67 3a 7b 74 79 70 65 3a 22 6f 62 6a 65 63 74 22 2c 76 61 6c 75 65 73 3a 22 22 7d 7d 2c 48 74 3d 7b 61 63 63 65 70 74 41 6c 6c 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 69 6e 69 74 53 63 72 65 65 6e 52 65 6a 65 63 74 42 75 74 74 6f 6e 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 69 6e 69 74 53 63 72 65 65 6e 53 65 74 74 69 6e 67 73 42 75 74 74 6f
                                                                                                                                                                                                                                            Data Ascii: pe:"number"},publisherLIRestrictionIds:{type:"array",values:"",arrayType:"number"},consentOnSafari:{type:"boolean",values:""},gbcConfig:{type:"object",values:""}},Ht={acceptAll:{type:"string"},initScreenRejectButton:{type:"string"},initScreenSettingsButto
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 36 3a 74 2e 74 31 31 3d 74 2e 74 31 30 2c 74 2e 74 31 32 3d 41 6e 2e 63 6f 6f 6b 69 65 56 61 6c 75 65 73 2c 66 3d 7b 72 65 67 75 6c 61 74 69 6f 6e 3a 74 2e 74 30 2c 70 61 67 65 3a 74 2e 74 31 2c 69 73 4d 61 6e 64 61 74 6f 72 79 3a 74 2e 74 32 2c 63 6f 6e 66 69 67 3a 74 2e 74 33 2c 67 76 6c 3a 74 2e 74 34 2c 63 6f 6e 73 65 6e 74 49 6e 66 6f 3a 74 2e 74 36 2c 6e 6f 6e 49 61 62 56 65 6e 64 6f 72 4c 69 73 74 3a 74 2e 74 37 2c 67 6f 6f 67 6c 65 44 61 74 61 3a 74 2e 74 38 2c 67 62 63 45 6e 61 62 6c 65 64 3a 74 2e 74 39 2c 67 62 63 50 75 72 70 6f 73 65 73 44 61 74 61 3a 74 2e 74 31 31 2c 63 6f 6f 6b 69 65 56 61 6c 75 65 73 3a 74 2e 74 31 32 7d 2c 77 69 6e 64 6f 77 2e 5f 5f 74 63 66 61 70 69 75 69 28 22 64 69 73 70 6c 61 79 55 69 22 2c 66 29 3b 63 61 73 65 20 34
                                                                                                                                                                                                                                            Data Ascii: 6:t.t11=t.t10,t.t12=An.cookieValues,f={regulation:t.t0,page:t.t1,isMandatory:t.t2,config:t.t3,gvl:t.t4,consentInfo:t.t6,nonIabVendorList:t.t7,googleData:t.t8,gbcEnabled:t.t9,gbcPurposesData:t.t11,cookieValues:t.t12},window.__tcfapiui("displayUi",f);case 4
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 69 7a 65 73 2e 63 72 65 61 74 65 64 2c 22 63 72 65 61 74 65 64 22 29 2c 74 68 69 73 2e 61 64 64 42 69 6e 61 72 79 46 69 65 6c 64 28 65 72 28 74 2e 6c 61 73 74 55 70 64 61 74 65 64 29 2c 74 68 69 73 2e 62 69 74 53 69 7a 65 73 2e 6c 61 73 74 55 70 64 61 74 65 64 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 29 2c 74 68 69 73 2e 61 64 64 42 69 6e 61 72 79 46 69 65 6c 64 28 74 2e 63 6d 70 49 64 2c 74 68 69 73 2e 62 69 74 53 69 7a 65 73 2e 63 6d 70 49 64 2c 22 63 6d 70 49 64 22 29 2c 74 68 69 73 2e 61 64 64 42 69 6e 61 72 79 46 69 65 6c 64 28 74 2e 63 6d 70 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 62 69 74 53 69 7a 65 73 2e 63 6d 70 56 65 72 73 69 6f 6e 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 29 2c 74 68 69 73 2e 61 64 64 42 69 6e 61 72 79 46 69 65 6c 64 28 74 2e 63
                                                                                                                                                                                                                                            Data Ascii: izes.created,"created"),this.addBinaryField(er(t.lastUpdated),this.bitSizes.lastUpdated,"lastUpdated"),this.addBinaryField(t.cmpId,this.bitSizes.cmpId,"cmpId"),this.addBinaryField(t.cmpVersion,this.bitSizes.cmpVersion,"cmpVersion"),this.addBinaryField(t.c
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC16384INData Raw: 6b 69 65 56 61 6c 75 65 73 2e 70 72 6f 6d 69 73 65 3b 63 61 73 65 20 34 3a 69 66 28 6f 3d 65 6e 28 4e 6e 2e 64 65 63 6f 64 65 2c 74 68 69 73 2e 5f 63 6f 6f 6b 69 65 56 61 6c 75 65 73 2e 65 75 63 6f 6e 73 65 6e 74 29 2c 69 3d 21 31 2c 21 6f 29 7b 65 2e 6e 65 78 74 3d 32 31 3b 62 72 65 61 6b 7d 69 66 28 73 3d 6f 2e 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 2c 61 3d 6f 2e 70 6f 6c 69 63 79 56 65 72 73 69 6f 6e 2c 75 3d 6f 2e 6c 61 73 74 55 70 64 61 74 65 64 2c 21 28 33 3d 3d 3d 72 26 26 61 3c 34 7c 7c 32 3d 3d 3d 72 26 26 61 3e 32 29 29 7b 65 2e 6e 65 78 74 3d 31 32 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6f 6b 69 65 56 61 6c 75 65 73 2e 65 75 63 6f 6e 73 65 6e 74 3d 22 22 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: kieValues.promise;case 4:if(o=en(Nn.decode,this._cookieValues.euconsent),i=!1,!o){e.next=21;break}if(s=o.vendorListVersion,a=o.policyVersion,u=o.lastUpdated,!(3===r&&a<4||2===r&&a>2)){e.next=12;break}return this._cookieValues.euconsent="",e.abrupt("return


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            124192.168.2.84988494.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC857OUTGET /wp-content/uploads/2024/06/Standard-Poors_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 857
                                                                                                                                                                                                                                            last-modified: Thu, 06 Jun 2024 15:40:34 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:52 UTC857INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            125192.168.2.84988894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC838OUTGET /wp-content/uploads/2024/07/metical-novo-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 846
                                                                                                                                                                                                                                            last-modified: Wed, 10 Jul 2024 16:33:23 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC846INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            126192.168.2.84988794.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC854OUTGET /wp-content/uploads/2021/02/ed2c8470-tech-infrastructure-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 679
                                                                                                                                                                                                                                            last-modified: Tue, 06 Apr 2021 12:29:00 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC679INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 16 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 05 06 00 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 36 75 94 92 2a 53 58 6c bf ff c4 00 1c 10 00 03
                                                                                                                                                                                                                                            Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"6u*SXl


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            127192.168.2.84989094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC852OUTGET /wp-content/uploads/2024/08/Grey-list_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 811
                                                                                                                                                                                                                                            last-modified: Sun, 18 Aug 2024 15:45:51 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC811INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            128192.168.2.84989194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC887OUTGET /wp-content/uploads/2024/01/Conselho_Municipal_de_Maputo_frente-1536x956_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 435
                                                                                                                                                                                                                                            last-modified: Sun, 07 Jan 2024 17:22:04 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC435INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 17 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 06 01 ff c4 00 23 10 00 01 04 02 01 04 03 01 00 00 00 00 00 00 00 00 01 02 03 04 11 00 05 06 13 21 51 71 07 12 31 32 ff c4 00 15 01 01 01 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"#!Qq12


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            129192.168.2.84988994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC857OUTGET /wp-content/uploads/2023/07/vacina-sarampo_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 496
                                                                                                                                                                                                                                            last-modified: Sun, 30 Jul 2023 13:59:53 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC496INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 11 00 02 11 01 03 11 01 ff c4 00 16 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 05 06 03 ff c4 00 25 10 00 01 04 01 03 04 02 03 00 00 00 00 00 00 00 00 01 02 03 04 05 11 00 06 12 07 21 31 71 22 41 61 b1 c1 ff c4 00 17 01 00 03 01 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF,,C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%!1q"Aa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            130192.168.2.84989294.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC859OUTGET /wp-content/uploads/2024/10/Silvino-Moreno-1_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 861
                                                                                                                                                                                                                                            last-modified: Thu, 17 Oct 2024 16:12:22 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:53 UTC861INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            131192.168.2.8498943.160.150.1174432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:54 UTC581OUTGET /geoip HTTP/1.1
                                                                                                                                                                                                                                            Host: cmp.inmobi.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://360mozambique.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:54 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: CloudFront
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:54 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Length: 48
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-Cache: FunctionGeneratedResponse from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 56df5811b9d89103539b9b0b5fd9b262.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                            X-Amz-Cf-Id: t6iJ7G70EY3SC5R4I5Qu6cCMXtgaPtFwl5Pw9eN_V_k2Yw9uUI2grA==
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                            2024-10-23 22:36:54 UTC48INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 75 73 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 74 78 22 2c 22 63 69 74 79 22 3a 22 6b 69 6c 6c 65 65 6e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"country":"usa","region":"tx","city":"killeen"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            132192.168.2.84989594.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:54 UTC852OUTGET /wp-content/uploads/2024/10/domincana_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 855
                                                                                                                                                                                                                                            last-modified: Thu, 17 Oct 2024 16:07:25 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC855INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            133192.168.2.84989794.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:54 UTC849OUTGET /wp-content/uploads/2024/10/bancos_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 866
                                                                                                                                                                                                                                            last-modified: Mon, 14 Oct 2024 19:35:51 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC866INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            134192.168.2.84989694.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:54 UTC853OUTGET /wp-content/uploads/2023/02/Mozambique_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 860
                                                                                                                                                                                                                                            last-modified: Mon, 27 Feb 2023 15:46:16 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC860INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            135192.168.2.84989894.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:54 UTC852OUTGET /wp-content/uploads/2024/10/Policia_Easy-Resize.com_-370x355.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga=GA1.2.336839149.1729723000; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 38149
                                                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 18:17:29 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC14608INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 63 01 72 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$cr"
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC1111INData Raw: a5 c4 9f bc 94 9f 9e 54 5f ba b8 ec 3b e3 d4 9f a5 7a 59 3e 1b 15 2a f1 95 38 e8 b7 6d 69 6f 99 e7 66 55 68 ba 4e 33 96 be 4c e1 2e 60 d3 ae dc 49 3d b4 45 c7 22 44 50 ac 3f 1e ff 00 8e 6b bc f0 f3 e9 b0 f8 7e 28 b4 89 4b c6 a7 37 05 86 1f cd 3d 4b 0f c0 00 7d 00 af 2a 9a f5 b1 81 f9 0a bb e1 9d 76 4d 17 54 49 9c b7 d9 e5 fd dc eb ea a7 bf d4 75 af 5b 8c 38 6e 86 6d 83 71 a4 b9 6a 2d 55 ba be cc c7 85 73 7a 99 6e 2a 2e ab bc 1e 8e fd 3c d1 e9 c6 e7 6f d6 9a 6f 09 fe 2c 55 4b b6 d8 c4 06 0c 3a 82 3a 11 d8 8a a4 f7 58 af e6 e7 85 71 93 84 96 a8 fd f9 57 8b 8a 92 d9 9a 77 7e 23 d3 34 8d 3e 59 35 bb bb d8 b4 e2 ea 76 da c4 24 77 93 07 6f 04 8c 71 9e 6b 0e 4f 8a 9e 14 4e 34 cf 07 eb 7a 91 1d 1e f2 e9 61 5f c9 01 3f ad 37 50 85 75 08 23 8a 50 19 43 6f c1 f5 1f
                                                                                                                                                                                                                                            Data Ascii: T_;zY>*8miofUhN3L.`I=E"DP?k~(K7=K}*vMTIu[8nmqj-Uszn*.<oo,UK::XqWw~#4>Y5v$woqkON4za_?7Pu#PCo
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC15273INData Raw: df dc 8e 47 e3 5f 6b 1c 0c b9 13 a7 2f 93 d5 1e 1c aa a7 2b 49 1e a7 a8 df eb 56 af 6f 16 bf a6 0f 26 29 37 ed 68 55 15 f3 d7 0e 80 75 f6 35 71 f4 3f 09 78 ef 6d ad dc 31 34 41 82 08 af 91 59 80 20 e0 46 e5 b7 83 9f ee 91 f8 57 95 e9 57 be 29 f0 b2 79 7a 07 88 ee d2 dc 7f cb 95 e6 2e 2d d8 7a 6d 7e 83 e9 8a ea 3c 3b e2 57 f1 3d c4 96 da bf 85 93 4f be 8a 33 27 f6 86 97 3e c8 09 1d 03 46 d9 c1 27 d0 fa fa 57 25 5c 25 5d 23 cb 6f 35 fe 47 45 17 cd 2b 45 df d4 cb f1 2f ec bf 0d c2 f9 de 1b d4 d6 d6 67 1b d6 ce e9 8b a1 1c f4 6c 6f 51 c7 70 df 5a f1 8f 15 78 0b c4 9e 0a 99 93 5b d2 a7 82 30 76 8b 85 f9 e1 6f a3 8e 33 ec 79 f6 af ac 2d b5 fb de 3c c9 b7 a8 c6 3c c5 0f d3 dc d5 e9 35 c5 bd 64 37 d1 c7 34 78 75 75 d8 a4 48 18 f3 bb 20 f1 ed d2 94 72 fc 65 2f 89
                                                                                                                                                                                                                                            Data Ascii: G_k/+IVo&)7hUu5q?xm14AY FWW)yz.-zm~<;W=O3'>F'W%\%]#o5GE+E/gloQpZx[0vo3y-<<5d74xuuH re/
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC7157INData Raw: aa 91 dd 1d ba 5e 8d 73 c3 31 8b a9 3f d2 93 7e 54 16 0c ce 83 05 48 ee 76 73 df ef 67 8a a3 e1 9d 56 df 77 d9 b5 68 c5 c6 d6 31 66 41 bb 90 38 eb ea a3 03 fd da c1 b1 d7 ae 6c 21 6b 59 08 96 d0 b8 72 8c 33 82 38 c8 ff 00 f5 8f 62 0f 35 4f 53 2d 35 b4 d2 59 30 d8 eb 98 d9 09 3e 5c 89 92 80 e7 9c e3 8e 7a e4 f5 af 0e ae 1a 50 7c af 67 d4 fa ac 2e 32 95 6a 72 ee b5 b7 e6 55 f1 f7 84 3e cf aa 5d 5f 68 f6 ca ba 73 85 66 89 7f e5 9b 11 ce 07 a7 19 f6 cd 37 e1 d7 f6 a6 a9 78 da 64 68 0c 50 8d cd 2b b6 04 23 38 1c f7 cf a5 33 49 f8 83 73 73 01 b3 bc b6 72 09 25 a4 43 c3 71 df 35 da f8 79 6d f4 38 d0 c0 42 ac e7 74 83 8e 4d 72 d5 a9 5b 0f 0e 59 ad 7a 1c d4 e8 50 c4 d4 e6 83 d3 aa 3a 0b bf 02 68 ba d5 b4 4f 7f 73 71 2d c4 7c 0b 88 14 46 e3 1d b3 ce 47 d4 56 bd 8f
                                                                                                                                                                                                                                            Data Ascii: ^s1?~THvsgVwh1fA8l!kYr38b5OS-5Y0>\zP|g.2jrU>]_hsf7xdhP+#83Issr%Cq5ym8BtMr[YzP:hOsq-|FGV


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            136192.168.2.849899142.250.184.2064432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC1242OUTPOST /g/collect?v=2&tid=G-SMYLVNXX6T&gtm=45je4ah0v9101653187z89101891703za200zb9101891703&_p=1729722995672&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tcfd=1000g&tag_exp=101533421~101686685~101794737~101823848&cid=336839149.1729723000&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1729723012&sct=1&seg=0&dl=https%3A%2F%2F360mozambique.com%2F&dt=Home%20%E2%80%A2%20360%20Mozambique&en=page_view&_fv=1&_ss=1&tfd=26394 HTTP/1.1
                                                                                                                                                                                                                                            Host: analytics.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://360mozambique.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC848INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://360mozambique.com
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:55 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            137192.168.2.849900130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC679OUTGET /wp-content/uploads/2024/10/Goncalo-Arroja_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 937
                                                                                                                                                                                                                                            last-modified: Wed, 16 Oct 2024 17:32:52 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC937INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            138192.168.2.849901130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC666OUTGET /wp-content/uploads/2024/10/Dugong_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:23:43 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 910
                                                                                                                                                                                                                                            last-modified: Sun, 20 Oct 2024 16:04:05 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 2
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC910INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            139192.168.2.849903130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC677OUTGET /wp-content/uploads/2024/03/Elephant-poachers_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:23:43 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 491
                                                                                                                                                                                                                                            last-modified: Sun, 24 Mar 2024 17:00:42 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 2
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 96 00 96 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 05 06 01 02 04 07 ff c4 00 26 10 00 02 02 02 01 02 05 05 00 00 00 00 00 00 00 00 01 02 03 04 00 11 21 05 12 06 13 22 31 41 14 61 81 b1 c1 ff c4 00 17 01 00 03 01 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"&!"1Aa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            140192.168.2.849905130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC671OUTGET /wp-content/uploads/2020/07/c6763074-areas-de-conserva%C3%A7ao.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:23:43 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 229695
                                                                                                                                                                                                                                            last-modified: Wed, 17 Mar 2021 07:07:49 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 2
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC14607INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 03 4b 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 ff da 00 08 01 01 00 00 00 00 00 35 4a 63 ef 1c 1d 25 2e ad 5e 86 a5 da 1f a8 c3 13 43 04 45 67 cd 14 8f 71 74 8c a3 aa 9a 11 58 82 33 d1 54 bf b3 52 c4 72 28
                                                                                                                                                                                                                                            Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222K"5Jc%.^CEgqtX3TRr(
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC1111INData Raw: dd 06 56 d0 29 6c 26 da 8c 53 aa ac 0f cc 2a 67 3e 0a d8 84 f4 3f 86 6e c9 86 c9 9a 99 d3 d9 9c 15 35 b9 08 16 ef a4 20 9c a8 09 94 40 39 fd 21 08 1d 1a 51 31 11 5d 39 ee 97 40 e7 a7 69 c6 01 cc 77 3c 14 42 28 74 65 4a 24 cc 5a 32 bb a0 ca e8 0d ea 52 7c 65 6f 43 14 fa 59 d7 54 ac 09 5b 7e d8 a5 86 88 2f 0e 04 cb 69 2a 22 9c 32 a8 5a ee 96 a2 33 50 7b 4c b1 85 d5 06 39 73 ab 2d 79 f5 98 35 c4 9d e5 e5 a7 66 d0 34 89 1d 9f 8d ad cf 09 a7 97 d9 cc f5 6b 48 63 48 da 55 21 96 2d 34 16 f1 c0 34 93 65 32 50 c9 92 39 17 d3 22 2f 68 57 06 71 ba d9 82 2b 2d 00 66 c2 95 4a c9 6b 1f 06 55 00 98 61 97 cd 35 f9 19 59 c3 05 b6 76 19 50 14 5b 3b bc 23 55 fd 70 ac b8 b3 0e 28 f4 1c e8 04 30 35 0b 24 4c 2d be b5 0d 85 28 4b 62 52 d1 76 0a 59 ae cd 89 e2 1c 32 38 09 58 a9
                                                                                                                                                                                                                                            Data Ascii: V)l&S*g>?n5 @9!Q1]9@iw<B(teJ$Z2R|eoCYT[~/i*"2Z3P{L9s-y5f4kHcHU!-44e2P9"/hWq+-fJkUa5YvP[;#Up(05$L-(KbRvY28X
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC15273INData Raw: ee aa 68 8f 7a 33 1a 57 44 95 d1 d1 84 48 85 19 34 26 fb c6 21 a1 4b a8 b3 5b 55 17 f5 fa ad 84 73 9f 44 01 0a a4 ec 56 bd 12 ab 1d 94 48 f9 28 b8 76 9e 8b 40 77 60 55 53 11 1c d4 19 24 2a 62 5a d5 2d 58 95 3a 94 b1 25 07 07 62 c2 b1 19 ab 85 07 ad 16 74 0e 10 fd 25 e6 89 67 13 73 78 1a 26 9d bc e5 35 80 e4 54 ee 15 0c f6 9a 6b b5 8c c2 bc 69 54 3d d7 df d1 ba 02 38 3c 28 2a 4c 7c b0 76 4a ec 83 55 eb 00 28 f0 8c 16 f4 77 3f 45 03 84 30 6f 25 62 46 82 05 27 3a ba c5 a7 4e 98 2d 24 c5 64 b1 fa 75 0e 6e e0 9c 5b 7b 35 7c 09 a2 70 6e d4 05 af 0a c2 11 1b e3 6a 5a a3 08 69 3a b6 a6 63 d3 b4 d3 49 20 fa 58 db 5a c6 20 d9 29 b8 13 3a 63 b4 5c 6b 05 0e 79 6c 04 36 2a 96 79 cf 08 06 f8 84 71 49 e8 b1 6f 87 5f 6e 89 81 28 8d 53 a2 53 b6 ce 8c ec 21 da a9 e1 06 ad
                                                                                                                                                                                                                                            Data Ascii: hz3WDH4&!K[UsDVH(v@w`US$*bZ-X:%bt%gsx&5TkiT=8<(*L|vJU(w?E0o%bF':N-$dun[{5|pnjZi:cI XZ ):c\kyl6*yqIo_n(SS!
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 19 76 1d f9 1c 0b d3 d1 43 fa 40 e7 39 64 ce cc 70 fc 66 99 fd fb f1 00 00 79 c5 c4 e3 9e c4 0e 93 ed 4d 64 7a f5 78 ed ad 54 56 7b d3 0b b7 b1 c5 e5 09 6e c3 5c 98 18 bc 76 33 dd 0e 6f 4f 5d 20 be b4 11 a6 ed 07 e3 f8 7d 3a 79 32 7c 6b 9e d8 7e 19 81 a6 69 4e 8b af e4 d5 c3 95 0c 54 7c c0 86 46 4f 5a a9 00 cb f9 62 05 1d 94 29 7e f9 cf 0d ff 00 d7 3d 69 c1 66 52 57 25 fb 5b d6 79 29 55 cf 62 36 11 ac 4a ff 00 8e ba 90 a5 33 4b 72 b0 dc d8 94 37 27 a5 e3 bf 0f 36 34 65 b0 29 e3 f6 b5 72 5e 5d a4 65 b7 1b 07 fb 4f c9 92 95 3f 39 e1 63 3d 8c b6 85 35 76 de ba 3b 2b 79 6d c2 06 ad dd a6 59 c0 72 23 c1 53 c2 8b 07 77 ee 46 ae bf ac b5 b6 0b e1 50 33 aa e2 9c d7 5e f5 d3 9a ac 7c 9b 87 d9 54 1d 5f 84 cd 2d ce 8a 52 f6 94 e7 c7 97 13 50 98 4e 73 8c 3b 64 e4 13
                                                                                                                                                                                                                                            Data Ascii: vC@9dpfyMdzxTV{n\v3oO] }:y2|k~iNT|FOZb)~=ifRW%[y)Ub6J3Kr7'64e)r^]eO?9c=5v;+ymYr#SwFP3^|T_-RPNs;d
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: aa 49 3d 74 6f 8e ff 00 5f fa 2d c8 0d c1 e9 d4 17 65 14 6e 4f 1f 02 7f 0b 3e 98 c1 b6 23 d1 78 1f 5c d3 d7 f7 52 f4 e3 01 b5 66 b2 ee c4 f1 8a 69 df 80 c1 87 ab 15 3b 95 3f b2 80 bd d4 aa 88 a7 ad e0 01 48 a0 95 ff 00 13 d6 75 d3 bb 55 38 a1 3c ac 0f 31 03 f5 3b fd c3 f2 5b e4 d7 fa eb 7c d6 ea ac a6 0c 30 b1 70 c9 b0 d1 4b aa e1 d8 56 05 95 97 95 0d ee 21 75 f6 df 98 ee cf 61 77 3c 5c ac a7 db 1a f8 2f 28 fb 33 d7 b1 43 b1 d0 9f 5c 50 96 59 e1 d9 3c 1d d7 07 f2 12 ab ae 35 d4 7b c7 17 82 d3 17 8e 83 07 f1 6f ea bf d4 7d 59 3f 96 5e 71 be 98 bf 22 d3 75 b0 07 2c 3a 4c 8e 81 27 d8 72 b0 9b 53 bd 2a bc 10 4e 3a 9c 9f 3c f4 3d 38 fb 51 7e 17 ed 95 fe ec 9f 57 18 3e 30 ff 00 23 0e 1f 80 a0 01 6a 75 c8 d4 ab d9 43 62 ba ab 59 8f a8 33 05 d2 79 df 53 6b 4d b5
                                                                                                                                                                                                                                            Data Ascii: I=to_-enO>#x\Rfi;?HuU8<1;[|0pKV!uaw<\/(3C\PY<5{o}Y?^q"u,:L'rS*N:<=8Q~W>0#juCbY3ySkM
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 4f 47 a4 97 84 13 36 48 9e b5 e4 52 d4 9a ca 68 04 f5 da 06 da f2 90 1b 7e 49 1f 11 7d ad ca c7 35 9f d9 83 58 53 60 c8 84 4f 60 80 b4 ed 29 c5 1c 89 57 5f 64 cf 5e 86 6d eb c4 1d b3 a1 a3 3f 54 50 cf 42 ab 34 6d ba 1e ff 00 df 3f ae 0e 3b bf d2 11 fa c5 b9 38 dc 95 8d 15 16 8a 55 c3 16 ac a6 3c 7c ad b5 b1 9a 6c 0d f6 c7 3b 80 1a e7 a9 d5 db 90 3d 8e 99 dd b3 f2 9d 19 36 26 46 95 07 7d 90 f2 58 58 f4 97 69 2e cb 35 19 a2 79 58 f0 4a 32 9b bb d7 38 13 42 73 75 97 d1 08 7e da 6a fa 9b d9 db 5e 6b eb da a2 03 6f 9d 69 fb 81 7a b2 36 ad ec 78 76 2e 13 91 44 45 75 95 d5 a4 e4 ec 6c cc 50 2c a1 1d 39 e9 9a 3e e7 b9 69 44 d9 41 24 b0 e7 f1 82 80 c0 51 c0 fc a4 6e 97 52 1f 36 1c 4e e3 fd 92 07 df c0 cf 69 7c b7 d1 7b 0c d4 69 ce 74 b8 cd 19 c9 f1 b4 98 d2 88 66
                                                                                                                                                                                                                                            Data Ascii: OG6HRh~I}5XS`O`)W_d^m?TPB4m?;8U<|l;=6&F}XXi.5yXJ28Bsu~j^koiz6xv.DEulP,9>iDA$QnR6Ni|{itf
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 04 02 3c af 43 67 c2 96 92 59 d9 06 b0 a1 95 98 4e c8 50 c9 f7 f9 34 50 50 27 86 38 61 05 01 68 ac af 50 e4 e2 e1 aa e6 37 ad b3 0d 94 7d d4 63 80 ff 00 25 2a 35 2b 19 25 4b fa aa 6c 10 2e f5 14 58 5b ea 59 c4 22 37 5d f2 86 24 2c 8c 28 ef ba 39 95 d3 aa c9 41 4b 70 a1 d1 08 16 e4 42 8d bb 2e 70 68 7b 7d 2e 6a 6d 36 fa 80 d8 4c 22 cc e1 43 a9 dc 83 a9 8c 81 d4 7b 27 0a 13 cb 6e af 4f 7e cb a8 c7 95 6b 0f b9 42 ef dd 16 87 74 8e db a1 1b 20 63 a8 0f dd 12 c7 0f 65 15 18 59 1b b5 7d 2a 8d 70 ec 70 b9 56 12 7c 65 66 9d ae 21 60 13 4c fa 82 b9 87 a7 fd 28 38 f2 ba ba 81 dd 7b 20 35 72 06 31 d8 ab ba b9 43 23 08 16 d3 92 1b fc 22 08 0d e0 28 9f 41 56 b8 2e c8 46 54 39 34 3b 59 54 e0 b4 94 d7 86 8b a1 59 52 9c 15 34 ca 95 a6 1a 87 85 2a 5a a0 35 4f 50 74 4a aa
                                                                                                                                                                                                                                            Data Ascii: <CgYNP4PP'8ahP7}c%*5+%Kl.X[Y"7]$,(9AKpB.ph{}.jm6L"C{'nO~kBt ceY}*ppV|ef!`L(8{ 5r1C#"(AV.FT94;YTYR4*Z5OPtJ
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: a1 08 d0 ac 20 4a 8f 92 42 9e 1e 54 9d 14 85 27 84 22 51 72 b9 46 eb 96 77 56 84 51 07 87 fd ca d4 08 53 ba 11 b1 50 9c a4 70 8f 95 a7 ca 95 07 47 65 7e 10 41 d0 b2 a4 2e 65 5c 35 4d 2d 11 9d 56 78 4d a8 cf ec a9 b6 60 b5 a1 0d 7c ae af 43 5d 24 a9 22 06 c9 8d 1b 9c a8 1a 93 68 84 1a e6 cf 94 41 04 b7 65 75 c8 80 be a7 a5 10 1d 85 d2 fb 81 d5 16 11 12 30 7c ac e6 0c 2b 6d 69 1e c9 cc 18 95 a7 e5 5b 69 bb ba cb 56 0c e7 01 11 df 75 df 3a aa 6e 1a 85 8c c8 ca 82 25 0b 98 41 f7 58 cc f9 4d 01 f9 3b 28 19 44 1c 81 a2 87 6c ad 78 d5 18 ee a0 ac 94 d2 cd 41 d1 5f 4f 4d 1d 1b 20 32 a4 09 50 5d d4 0a e6 34 96 d4 9c 8d 8a bc e1 0e 4b 4c ee ba cf 54 4c 22 d3 a8 08 38 e7 dd 3a 7d 24 e1 13 ba 94 24 48 2a f0 9a e1 a1 d5 12 b1 a1 e1 3b 1e 04 78 5f f9 70 28 23 08 9e 0d
                                                                                                                                                                                                                                            Data Ascii: JBT'"QrFwVQSPpGe~A.e\5M-VxM`|C]$"hAeu0|+mi[iVu:n%AXM;(DlxA_OM 2P]4KLTL"8:}$$H*;x_p(#
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 38 91 2b a4 99 1a a1 ea c6 cb ea 11 66 ce dc 20 c2 e0 41 13 21 45 37 49 fd 48 3d df 92 9c 5d 92 14 8f e3 84 c0 40 49 01 62 4a 77 48 23 44 ea 44 48 ec 76 47 f7 41 0c 8f 75 d4 ef a5 b9 4e 78 63 00 38 18 56 c2 04 02 0c a9 99 2a 27 20 ab 9c db 27 74 f2 1c 1e e9 c7 84 7e df 2b a4 7b a7 34 11 08 34 90 48 52 e0 43 be d2 9c 2a 87 67 70 9c 58 7f 28 17 8c 8e a0 7b a6 bb 70 a4 68 50 74 67 45 64 e0 ec 88 51 99 51 97 05 23 a8 c4 86 ac b1 99 d9 00 e7 90 e3 b4 28 69 1e e1 12 53 98 e6 fa 93 9a 1b ba 27 58 d5 00 df fb 86 50 64 6b ba 73 77 94 ea 6e 39 9d 50 cc c0 4c 71 1a e1 30 37 56 b5 54 2e 1b 22 e1 dd 5e 46 57 56 88 b8 64 1c ca 73 69 6a 35 4d 07 62 99 6e fa ae 59 67 a7 75 30 1e c2 34 44 d1 e9 7d 4f f4 ae 6b 26 dc 94 2d b6 f9 45 a2 32 27 1d d3 9a ff 00 44 44 77 4d b4 c8
                                                                                                                                                                                                                                            Data Ascii: 8+f A!E7IH=]@IbJwH#DDHvGAuNxc8V*' 't~+{44HRC*gpX({phPtgEdQQ#(iS'XPdkswn9PLq07VT."^FWVdsij5MbnYgu04D}Ok&-E2'DDwM
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 7f 2c 81 a9 4c 35 1d 70 18 85 7b e8 9b 5f f7 33 64 45 27 de d2 31 38 32 9c ea ac cb 44 02 75 45 e4 43 89 83 e0 27 8c c0 d0 ad 72 74 2a 5e 31 b7 94 4b 9b 1d b2 89 a5 05 c3 03 2b 9b 50 cd 47 89 c2 0d 9e 82 d9 e1 32 0e cb c8 56 cf 49 1a 26 b2 7a a6 11 92 7a 06 15 36 bb ed cc 2b 59 4c 33 c8 dd 3a 9b 9b 15 37 45 a1 82 53 a4 63 81 09 85 c6 57 fe 4a 3c 28 dd 5a 35 3b 20 7e 25 97 d6 77 a6 90 3f ed 0a 75 1d 0c 11 d2 36 4c 32 d7 09 e9 08 97 1b 6e c1 f0 13 5b 43 d2 75 93 aa 71 03 40 8f c4 54 9e 81 28 d4 63 9d 07 6e c8 c6 2a 77 4d e6 c3 60 20 2e 57 34 da 08 cb 50 b2 4d ba a7 34 e4 4c e5 38 34 48 39 45 b9 9d 01 40 fd d3 b6 c9 cd 7b 79 80 77 56 d3 91 fe 2e 45 b4 c4 3b 41 01 13 58 38 94 0b b5 f0 11 76 60 f8 4e 89 7c e8 e1 a8 44 75 cf f9 05 cb aa f0 7f ec 41 c2 81 74 6e
                                                                                                                                                                                                                                            Data Ascii: ,L5p{_3dE'182DuEC'rt*^1K+PG2VI&zz6+YL3:7EScWJ<(Z5; ~%w?u6L2n[Cuq@T(cn*wM` .W4PM4L84H9E@{ywV.E;AX8v`N|DuAtn


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            141192.168.2.849904130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC680OUTGET /wp-content/uploads/2024/09/DADO-GULAMUNSEN_Site_Easy-Resize.com_-20x19.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 909
                                                                                                                                                                                                                                            last-modified: Thu, 26 Sep 2024 17:42:12 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 13 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            142192.168.2.849902130.185.81.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC675OUTGET /wp-content/uploads/2022/11/cabo-delgado-ab_Easy-Resize.com_-20x12.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:22:14 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 811
                                                                                                                                                                                                                                            last-modified: Wed, 16 Nov 2022 18:31:21 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:55 UTC811INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 0c 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            143192.168.2.849906172.217.18.984432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC1004OUTGET /td/ga/rul?tid=G-SMYLVNXX6T&gacid=336839149.1729723000&gtm=45je4ah0v9101653187z89101891703za200zb9101891703&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101686685~101794737~101823848&z=1181740229 HTTP/1.1
                                                                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 22:36:56 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 23-Oct-2024 22:51:56 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            144192.168.2.8499083.160.150.1174432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC596OUTGET /GVL-v2/cmp-list.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cmp.inmobi.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://360mozambique.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Length: 20187
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                            Date: Wed, 23 Oct 2024 03:00:46 GMT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Last-Modified: Wed, 23 Oct 2024 03:00:42 GMT
                                                                                                                                                                                                                                            ETag: "155fae621eb19943d4e4e4a97b8b42bc"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            Vary: Accept-Encoding,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 e7901684d85170d527aec3a64956def6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                            X-Amz-Cf-Id: HLSeE4gLUfklY8GDeFo5sqp1fsloy0JrWLGIQajLW10REYpWmTmhqQ==
                                                                                                                                                                                                                                            Age: 70571
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC15628INData Raw: 7b 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 31 37 54 31 37 3a 30 33 3a 31 31 5a 22 2c 22 63 6d 70 73 22 3a 7b 22 32 22 3a 7b 22 69 64 22 3a 32 2c 22 6e 61 6d 65 22 3a 22 41 70 70 43 6f 6e 73 65 6e 74 20 62 79 20 53 46 42 58 5c 75 30 30 61 65 20 22 2c 22 69 73 43 6f 6d 6d 65 72 63 69 61 6c 22 3a 74 72 75 65 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 22 3a 5b 22 57 65 62 22 2c 22 4e 61 74 69 76 65 20 41 70 70 20 28 4d 6f 62 69 6c 65 29 22 2c 22 4e 61 74 69 76 65 20 41 70 70 20 28 43 54 56 29 22 5d 7d 2c 22 33 22 3a 7b 22 69 64 22 3a 33 2c 22 6e 61 6d 65 22 3a 22 4c 69 76 65 52 61 6d 70 22 2c 22 69 73 43 6f 6d 6d 65 72 63 69 61 6c 22 3a 74 72 75 65 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 22 3a 5b 22 57 65 62 22 2c 22 4e 61 74 69
                                                                                                                                                                                                                                            Data Ascii: {"lastUpdated":"2024-10-17T17:03:11Z","cmps":{"2":{"id":2,"name":"AppConsent by SFBX\u00ae ","isCommercial":true,"environments":["Web","Native App (Mobile)","Native App (CTV)"]},"3":{"id":3,"name":"LiveRamp","isCommercial":true,"environments":["Web","Nati
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC4559INData Raw: 22 33 39 39 22 3a 7b 22 69 64 22 3a 33 39 39 2c 22 6e 61 6d 65 22 3a 22 54 72 61 6e 73 63 65 6e 64 20 49 6e 63 22 2c 22 69 73 43 6f 6d 6d 65 72 63 69 61 6c 22 3a 74 72 75 65 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 22 3a 5b 22 57 65 62 22 2c 22 4e 61 74 69 76 65 20 41 70 70 20 28 4d 6f 62 69 6c 65 29 22 5d 7d 2c 22 34 30 31 22 3a 7b 22 69 64 22 3a 34 30 31 2c 22 6e 61 6d 65 22 3a 22 43 6f 6f 6b 69 65 59 65 73 20 4c 69 6d 69 74 65 64 22 2c 22 69 73 43 6f 6d 6d 65 72 63 69 61 6c 22 3a 74 72 75 65 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 22 3a 5b 22 57 65 62 22 5d 7d 2c 22 34 30 33 22 3a 7b 22 69 64 22 3a 34 30 33 2c 22 6e 61 6d 65 22 3a 22 46 6f 72 6d 75 6c 61 20 41 67 69 6c 65 20 53 52 4c 22 2c 22 69 73 43 6f 6d 6d 65 72 63 69 61 6c 22 3a 74 72 75 65 2c
                                                                                                                                                                                                                                            Data Ascii: "399":{"id":399,"name":"Transcend Inc","isCommercial":true,"environments":["Web","Native App (Mobile)"]},"401":{"id":401,"name":"CookieYes Limited","isCommercial":true,"environments":["Web"]},"403":{"id":403,"name":"Formula Agile SRL","isCommercial":true,


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            145192.168.2.84990794.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC927OUTGET /wp-content/uploads/2022/10/comandante-geral-da-policia_Easy-Resize.com_-740x710.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 80742
                                                                                                                                                                                                                                            last-modified: Sun, 23 Oct 2022 16:28:35 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC14608INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 c6 02 e4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC1111INData Raw: b6 85 9b 5f 1e da 46 5a de 08 dd 4b a1 5d c0 77 c5 73 1a 27 87 61 d4 f5 39 57 55 d4 7c bc b1 21 c9 38 35 d8 41 f0 93 5c f0 ec 42 fb cb 0f 85 f9 99 f9 50 31 5c 1c fa 84 fa 46 a8 f6 6f b0 85 62 df 5a dd 53 e4 5c b1 39 23 cb 7e 67 b1 d2 f8 57 47 96 3f 16 bd 84 57 06 5b 60 a7 e7 cf 04 57 70 be 1f b5 91 76 db c7 2b 4b 0b 72 bc 7c d5 cd 78 19 16 f5 e4 bd 92 20 8a c3 6f cb fc eb d2 b4 d8 ad 2d 96 47 8f e5 2a 07 39 e4 d6 94 a9 c2 52 b4 92 39 b1 0a ca f1 39 9d 43 c0 8e f1 7d a1 da 2b 76 fb c6 33 d3 15 c9 6a 36 b6 d1 ab 2c a4 3e d3 80 d9 e0 7d 2b ac f8 87 e2 9b ab 4b 58 d2 33 18 57 3b 48 ee 05 79 d4 85 ae cf 97 1c bc 67 80 4f 5a e5 c7 7b 28 49 2a 6b 53 1a 31 9d af 36 5e d1 e3 b4 84 ba b3 3b 38 3d 07 39 ab ba be 8d 77 ae d8 4f 06 9f 1b 49 bc 05 fa d3 74 8b 09 9c 79
                                                                                                                                                                                                                                            Data Ascii: _FZK]ws'a9WU|!85A\BP1\FobZS\9#~gWG?W[`Wpv+Kr|x o-G*9R99C}+v3j6,>}+KX3W;HygOZ{(I*kS16^;8=9wOIty
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC15273INData Raw: 0b 59 d7 37 37 90 18 e7 87 4f b7 54 88 6d dd 8f bc 3d 4d 7a 35 a4 93 b2 2a 2f 41 90 cd a3 a5 a0 91 54 a4 c8 76 95 c7 38 ad bd 22 cd ed 2d a4 ba b7 8d 06 46 f5 07 f8 ab 3e 1b db 19 15 ee 0d 88 13 ce 9f 77 1c 67 da ae 27 8d 03 5a 7f 67 5d 69 9e 43 2a 6d ce 30 4d 73 2c 3b a8 af 70 bb be c2 69 72 ff 00 6b 5f b5 d4 31 a8 b9 51 ca 8f 41 5d 0e a0 f2 c3 a7 47 34 91 9f 9f e5 c3 8e a6 b9 5f 03 69 70 4d ae f9 a7 51 36 48 a3 71 7c f1 9f 4a eb 7c 55 62 4b c3 f6 7d 71 67 89 d8 2f ce 47 c9 ef 5d 9f d9 f0 71 e7 46 6e b5 a7 ca 55 b4 92 de 28 e3 58 d4 63 23 24 7f 09 f4 a8 75 01 73 70 64 fb 2c c5 72 70 01 e0 d4 56 7a ce 97 61 1c 96 03 cc b8 be 8e 43 b8 af 49 69 96 97 13 de 5c cb 2a db bf 96 a7 2c 4f f0 1f 4a e4 af 85 74 fd e8 32 a3 3b ee 52 83 53 bd b6 b8 36 f3 c6 f2 30 f9
                                                                                                                                                                                                                                            Data Ascii: Y77OTm=Mz5*/ATv8"-F>wg'Zg]iC*m0Ms,;pirk_1QA]G4_ipMQ6Hq|J|UbK}qg/G]qFnU(Xc#$uspd,rpVzaCIi\*,OJt2;RS60
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: a1 6e 71 5a ca e9 59 11 1d 59 e8 df 13 e6 82 d2 f6 c2 c9 a5 f9 42 00 cb e9 c5 75 5e 11 d3 6d ad f4 d8 cc 0d 13 f1 b8 ec 3c f3 5e 0f ac 78 86 f7 5d d4 9a ee fd 8c b2 11 8e 2b 4b c3 9e 2e d4 bc 3f 30 6b 69 98 29 23 72 37 21 85 73 28 5d 1a b6 7a d7 c4 89 53 fb 2e de 2e 55 cb 02 31 5c 4e b1 a9 2d 85 98 86 46 22 1b a8 4a 83 8e 8f 5d 2f 88 75 08 7c 41 a4 58 9b 89 23 8d 9f e6 1c e0 ad 72 3f 13 91 ec fc 3b a6 c4 93 47 2c 46 4c 86 03 9f ce b3 db 42 91 b1 e1 ef 14 b7 84 b4 34 ba 9c ab ca e3 e4 40 7e f5 71 1a f6 b3 73 e2 bd 75 a7 9a 4d cf 2f dd 0c 78 51 e9 50 c1 79 02 68 e2 50 4c b3 8f 93 e6 39 00 57 39 e7 48 6e 00 07 04 1e d5 6b 4d 44 d5 ce 8f 49 92 0b 5d 62 0f 3f 01 22 7c bf f8 55 dd 5f 52 b9 d7 2f 65 b6 b5 dc d6 e8 cd 24 71 03 c2 8f 5a c6 96 30 02 b0 04 ee 1c 9a
                                                                                                                                                                                                                                            Data Ascii: nqZYYBu^m<^x]+K.?0ki)#r7!s(]zS..U1\N-F"J]/u|AX#r?;G,FLB4@~qsuM/xQPyhPL9W9HnkMDI]b?"|U_R/e$qZ0
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: c0 1c 10 32 2a 81 b8 de c0 11 83 8a d5 34 d6 84 b4 d1 a5 73 06 89 aa 40 63 74 92 d9 c0 c9 2b c8 35 85 a8 f8 46 28 94 4b 69 78 b3 a3 76 1d 45 5b 46 63 95 e3 3e 9e b4 cd c1 0f a3 0e 38 ac dd 14 d9 4a 6d 14 34 7d 1a de 3b e5 fb 63 13 18 f4 1c 83 5e 99 e1 ab 15 99 be cb 6f ae bb 44 c3 1e 43 be 2b 86 8e 47 0c b2 2a e1 94 e4 71 9a 99 f5 19 90 ef 09 b2 4c f2 ca 31 59 ca 8f 62 95 4e e7 be e9 b0 3d 9e 9f 14 2e 41 29 c6 41 ab 60 80 30 57 8a f0 48 bc 61 aa da 81 f6 7b a9 53 1d 43 36 45 74 76 df 1a 6e ac ed 44 77 9a 7c 73 ca 06 04 80 e3 35 c9 3c 3c d6 a6 f1 aa 9e 86 c7 c6 3d 66 c2 d3 c3 7f 60 99 f3 2c ac 0a 22 9f e7 5c be 8d 6f a7 c5 a0 5b 5c 03 f3 92 0f 07 8c d7 05 e2 8f 10 dc f8 9b 54 7b eb be 09 fb a8 3a 28 ad cf 05 59 de ea 36 d3 45 08 66 44 39 e3 a0 aa a7 1b 2d
                                                                                                                                                                                                                                            Data Ascii: 2*4s@ct+5F(KixvE[Fc>8Jm4};c^oDC+G*qL1YbN=.A)A`0WHa{SC6EtvnDw|s5<<=f`,"\o[\T{:(Y6EfD9-
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: d5 91 77 a3 69 7a 85 e0 8e ea ce 16 66 fe 2d bc 9a d5 0f c0 aa 21 cc 97 e3 6e 0a a7 5e 69 c5 b4 26 b4 39 af 11 7c 3e 89 33 71 a4 bb 42 cb ce d5 38 ac 18 b5 6f 15 e8 52 02 4c 93 c4 a3 1b 5b 9a f4 f6 94 8c e5 4e d3 51 bc 30 ca 84 32 29 07 d4 56 b1 ab fc da 99 ba 7d 8e 23 4d f8 81 61 70 c2 1d 6f 4e 5f 2d 8e 0b 95 e9 50 6b 7e 15 d0 6f 63 92 f3 44 bb 05 9b 9f 2f 3c 57 4d aa f8 52 c7 51 81 d0 db aa e4 70 54 63 1e f5 c7 5c fc 3c d4 2c 11 df 4c bc 69 71 c9 8c 1c 1a d6 32 8d fd d7 63 37 17 6d 4e 46 ee d2 68 27 d8 c5 55 96 a2 55 97 24 31 e3 3d 6a d5 d5 8e a3 0b 48 2e 6d e6 57 1d 49 5c e2 a9 c6 79 e6 42 de d5 df 17 73 99 a1 e4 06 ca e3 20 f5 a4 31 85 6f 91 f0 d8 c7 3e 94 b1 b9 66 c8 e4 77 a7 05 dc 09 3c e7 a1 aa 11 04 89 36 ce 1c e7 3f 9d 2c 4d 23 7f ac e0 2f 7a 7b
                                                                                                                                                                                                                                            Data Ascii: wizf-!n^i&9|>3qB8oRL[NQ02)V}#MapoN_-Pk~ocD/<WMRQpTc\<,Liq2c7mNFh'UU$1=jH.mWI\yBs 1o>fw<6?,M#/z{
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC598INData Raw: 49 e7 13 14 63 61 07 ef 55 bf b3 37 90 0b be 49 1c e2 8a 28 7b 02 26 81 bc b8 80 50 06 3b d5 5b 8b a9 1d f6 93 45 14 ca 44 f6 f6 e0 c5 b8 9c b1 e4 9a 5d a2 8a 29 09 8d 96 4f 29 49 ea 45 24 50 99 c8 67 73 c8 e8 28 a2 80 42 48 a2 14 11 c7 f2 ee 3c 9a 90 db 15 18 32 31 ef 45 14 14 32 56 4b 78 fe 55 3e b9 a7 c0 5a e2 11 23 36 01 e8 05 14 50 08 74 51 ac 28 dd 4b 13 d4 d1 e6 b3 9c 2f cb 45 14 84 45 22 ef 60 a3 8d c7 19 a6 4d 68 20 cb 16 2c 7d e8 a2 a8 44 76 ff 00 32 92 71 9a 9d 27 e3 85 03 14 51 40 d1 0c d2 31 61 8e 87 b1 a7 a4 f2 06 08 30 28 a2 93 11 23 6e 59 41 cf 27 ad 41 26 64 9c 63 03 b1 cd 14 50 32 b4 ff 00 b9 91 20 1d 59 b2 0f a5 3d 61 0b 70 64 62 58 fb f6 a2 8a a2 51 62 de 3f 35 a4 2e c7 0b ca 81 da 9f b0 3a 67 9c d1 45 27 b9 49 12 7d 9e 30 03 1d c7 1e
                                                                                                                                                                                                                                            Data Ascii: IcaU7I({&P;[ED])O)IE$Pgs(BH<21E2VKxU>Z#6PtQ(K/EE"`Mh ,}Dv2q'Q@1a0(#nYA'A&dcP2 Y=apdbXQb?5.:gE'I}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            146192.168.2.84990994.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC891OUTGET /wp-content/uploads/2024/10/Velorio-740x540.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                                                            content-length: 78692
                                                                                                                                                                                                                                            last-modified: Wed, 23 Oct 2024 12:29:40 GMT
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC14643INData Raw: 52 49 46 46 5c 33 01 00 57 45 42 50 56 50 38 20 50 33 01 00 d0 3a 04 9d 01 2a e4 02 1c 02 3e 49 20 8c 44 a2 a2 21 14 3a 7e 70 28 04 84 b2 b7 18 e4 49 09 4c 7f 8b 59 ed f2 6d 15 45 ba 7b e3 df 8a e7 57 d6 ee b0 fe 4f f8 9f 3b bd fe f6 77 9d 1f 56 fc d9 7c ad ff 91 eb fb fa b7 fa ff 62 6f ea 5f de bd 72 7f d7 f6 3f ff 5f d2 d7 fb 7f f5 3e a4 9e a1 3f a8 fa 94 ff 49 ff a9 eb 91 eb 6b fe 6f d4 e7 cd e7 ff 47 ef 5f c5 4f ee ef ed bf b5 9e a0 04 c3 3c ab f9 cf f7 1f 96 fe 79 fe 45 f4 ef e5 7f bc ff 93 ff 8d fd f7 e4 13 f3 0f f6 bf d2 f9 91 f4 cf ee bf f0 7f a6 ff 5f ec 5f f2 df c1 bf ae fe fd fe 5b fe ff f8 ef 7c 7f ea ff 9e ff 49 fb 5d ec ff cc 7f f3 3f cf fe 52 fc 8a 7e 63 fd 3f fd 47 f7 df f2 ff f8 bf c6 7a bf ff d1 fe 83 c4 33 a7 ff 61 ff 67 fd 27 b0 d7 c3
                                                                                                                                                                                                                                            Data Ascii: RIFF\3WEBPVP8 P3:*>I D!:~p(ILYmE{WO;wV|bo_r?_>?IkoG_O<yE__[|I]?R~c?Gz3ag'
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC1107INData Raw: b9 2f 4e 69 a3 82 b4 e5 e5 e6 d9 4d 03 a0 80 70 f3 62 50 91 3e 7c 4a 1a 3d df c2 d1 35 56 fa 0b db 4a 02 c8 a4 45 9e 07 93 87 f7 ec fc d6 d9 91 65 ae a7 08 4e 77 68 cb 78 92 94 bd 96 0d ec ef 46 02 61 d6 da 41 4d f9 48 ab 95 ba 9f 46 03 5e dc 85 a6 a8 f5 c0 4c b7 90 14 df dd 8a fc e7 92 ec cf 7c 72 37 9f aa b4 a9 6a 46 c8 23 8c b5 1a b6 9f b2 d1 b9 24 03 13 2d a3 66 0f c3 4b f1 7c 2e 49 64 80 b5 11 d0 63 b9 c0 3f 31 20 e2 01 91 2b 97 80 10 13 16 d4 84 bf f1 58 85 dc 88 dd 6d dc 37 7e a2 81 dd 71 33 bf 39 0b 1d 4d 25 bb e0 c9 57 66 df 16 ac 9d a3 ca 5d d7 62 bb 40 55 db f6 1c 8b b7 7b f5 2b 9b f3 75 c8 e6 ea 5f 2d b4 b9 b2 62 29 fb 30 55 cd 31 f9 ae 69 cc 7e 06 bb 3c 08 75 c8 50 88 9f 2d f4 be 06 cd 52 de 57 65 9a 11 72 40 d8 85 0a fe 7b b4 9c aa 27 4f e9
                                                                                                                                                                                                                                            Data Ascii: /NiMpbP>|J=5VJEeNwhxFaAMHF^L|r7jF#$-fK|.Idc?1 +Xm7~q39M%Wf]b@U{+u_-b)0U1i~<uP-RWer@{'O
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC15277INData Raw: 59 35 a9 24 be 93 f5 54 83 70 a5 3c dc de 8a a5 de 0c 2d 94 5c 93 7a 21 70 b9 4a 05 04 d0 49 f2 a8 6c b7 53 d5 cf 90 03 41 4f ee 24 f0 42 ec 0c 91 00 bf d4 af fe 14 42 f9 33 c8 a9 4d 2c 74 9d 20 5b 1e 87 89 85 89 3c e1 ee 94 0c 55 02 dc 47 73 7b a1 c3 01 f1 6e da cf 5b 54 a1 d6 7d cf 14 49 bc 18 ab 69 0c 0d 32 b8 38 7e 8f 0c 0f 69 c9 3d 64 f8 d3 ec cf 90 19 c2 63 4a 21 d7 26 74 2e ff 78 4b ee 37 ce f2 63 23 85 4e 53 26 b5 c0 29 b6 fd 7c 43 c9 4d 54 9d 31 f5 78 7f 76 87 03 4f 35 62 58 a3 42 12 c7 d2 79 0f 14 af 93 e4 e3 e5 eb d0 14 5e 74 42 7a 7a 51 fa 19 7f 95 16 e1 0a 82 c2 be 15 1b 96 83 a0 8b 46 80 98 5d 54 ad 99 8c e9 6c c5 e7 e6 6c 8d 23 43 e9 3b 56 b6 f6 d8 3d d4 55 6f 02 04 c8 4a 7b 46 19 e2 40 62 33 c3 6a 01 b4 1e d8 af a0 5d 7a c5 6f 68 ad dd 9b
                                                                                                                                                                                                                                            Data Ascii: Y5$Tp<-\z!pJIlSAO$BB3M,t [<UGs{n[T}Ii28~i=dcJ!&t.xK7c#NS&)|CMT1xvO5bXBy^tBzzQF]Tll#C;V=UoJ{F@b3j]zoh
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: da 0a 23 23 38 b3 6c 85 ba 53 23 a9 6d 0b a0 a8 d3 0e 69 4b 29 9d df c4 1b d8 9d 73 b6 2b 77 6c dd f9 25 24 ed 2f 2f 67 b3 03 40 f7 e0 4c 50 ff d6 e4 27 d1 4a b7 d2 95 07 f5 d9 75 07 5b ca 43 7d 2e ac 2c 54 bb 81 42 ae f6 99 8d ee b7 aa e2 88 2d 3e 46 1c 63 4f 13 48 5f cc fd c3 19 c9 44 4d f6 b0 dd d7 d8 3a db 32 da e9 3c a3 cc f4 83 be fc c6 de 62 90 21 27 55 9d e3 3b 47 67 fd f2 ca 32 e3 62 31 3c e7 99 79 a4 a4 15 16 74 5a 50 a7 2b b6 9b 36 e4 45 f4 1e 2e e3 d1 26 5c 28 ed 81 9b 1d c8 a3 07 ed 77 a9 c2 4e 60 8d 2b f1 b3 ce 09 40 f0 b7 1c d9 55 31 bf 39 12 b4 9c b4 22 9d b0 22 c1 cc 4e 29 ce f0 0a 5b f9 52 81 4a c5 89 c9 72 4a 0e 70 5f d3 1d 8b 0c e9 da 9e ef c4 12 ef d7 a6 94 39 15 fa 68 d5 af d8 19 ec 9a 6d 68 93 4b a3 6b fa 22 e4 b6 12 57 ee 27 ef 7e
                                                                                                                                                                                                                                            Data Ascii: ##8lS#miK)s+wl%$//g@LP'Ju[C}.,TB->FcOH_DM:2<b!'U;Gg2b1<ytZP+6E.&\(wN`+@U19""N)[RJrJp_9hmhKk"W'~
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 7e 26 79 1d a0 2d a5 0f af 10 9c 2c 92 d5 ca d6 fe 92 37 2f d1 91 44 1e 0a 03 be 7b 29 ed 5c 8a 22 0d 29 24 df af 7f e7 55 6c 55 35 65 91 79 4b 70 99 f9 85 92 43 d1 20 b2 6b 37 11 2f 71 25 f4 e9 3c c3 c2 6a 88 69 01 7b 80 43 28 14 03 a4 83 29 b1 73 f8 14 f5 6f 39 23 83 08 73 3d 98 dd 7e fd 35 fc b5 b6 93 05 e2 50 f3 e6 8c a2 4b 57 0c 04 1f 6d c3 ff 74 90 9e 38 94 a1 cf 5d 1d 98 74 df 8f 32 f0 77 97 d6 95 dc 22 86 d4 2d f5 68 72 3a 21 86 81 70 ec 9b 3a e8 56 1b 46 39 33 17 b2 4b 85 f6 45 ce 52 88 26 90 cd 6f 0b 5c 51 af f9 7d 64 cb 9f 3a 6e 60 f0 72 c2 8a 60 96 1a 04 c8 d0 7c 56 87 b1 03 90 e4 c8 8e 49 1c ac 8a 1c d5 ff db fb b2 e5 4b 4f b6 f9 94 b8 9a 10 04 4c c0 6e 1b b3 c0 95 e0 b2 8d 76 1d 9e 55 b6 af e0 c0 15 e1 b4 04 65 0a 46 90 4f 7f a4 93 92 0e 9b
                                                                                                                                                                                                                                            Data Ascii: ~&y-,7/D{)\")$UlU5eyKpC k7/q%<ji{C()so9#s=~5PKWmt8]t2w"-hr:!p:VF93KER&o\Q}d:n`r`|VIKOLnvUeFO
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC14897INData Raw: b4 f8 67 df 73 02 54 4e 4d c2 a9 e6 b7 5b 14 27 08 24 a5 c7 86 fe dd 70 55 64 d2 97 b9 f8 3c 10 9d 55 ee 57 f7 cc 75 0c be f6 23 d4 c3 76 5b a4 09 a0 59 8a b3 29 ea 28 6a 85 7d 7a 39 17 e8 77 08 3f 3d 3a 56 38 a7 e1 c2 a7 19 5e 0f ba 00 b4 df 6b d4 d7 30 74 e2 8e a3 5e f9 58 f7 77 0d d1 23 40 7a 47 1f 98 b2 77 00 02 ed 1f 01 52 10 01 f6 4a ce fc f7 7d 3a 35 64 bb 3a 93 d0 92 cc dd f4 8c 5f 96 54 22 46 8c e2 d3 d3 ab ca 9a a7 27 d1 fb 06 f3 03 ca e0 39 ce bd 99 d6 22 e0 02 d8 c8 01 e2 4e 46 55 69 a1 af 89 63 34 54 0b 4b 52 58 53 46 b9 25 d0 eb 33 fe bb d5 65 c1 6c be 05 17 fd 2c 9f 5b 25 11 d5 8e 8f 20 62 25 06 d4 fc 3d d3 bc 04 80 a7 33 8e 58 f2 05 5d 62 1e 90 93 2f de 64 d7 73 c2 8f d8 de ce d1 89 5a cd 78 89 c0 62 03 cc f9 ea 79 52 5a 0b 3e a1 36 db 12
                                                                                                                                                                                                                                            Data Ascii: gsTNM['$pUd<UWu#v[Y)(j}z9w?=:V8^k0t^Xw#@zGwRJ}:5d:_T"F'9"NFUic4TKRXSF%3el,[% b%=3X]b/dsZxbyRZ>6


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            147192.168.2.84991094.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC896OUTGET /wp-content/uploads/2022/01/Angola-Luanda-370x355.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 22:20:42 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 41735
                                                                                                                                                                                                                                            last-modified: Wed, 05 Jan 2022 23:39:30 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 3
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC14608INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 63 01 72 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                            Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$cr"
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC1111INData Raw: 72 1b cf 2a 36 ee 07 9d df 7b 9a cb d5 3c 31 66 fa 68 d6 a5 d6 ad c2 88 63 8c d9 87 06 72 30 00 3b 32 3d 33 d6 b5 b4 9b 6b 47 93 4f 36 ca f1 b1 82 e1 61 87 1f c3 85 eb ce 73 d2 b2 52 ec ce 9b 26 ef 63 6b c3 8d 73 a2 e9 0e fa 88 8d 65 86 ed 86 e9 58 c8 32 15 3d 01 cf 39 eb e9 5c a6 a7 24 af 79 73 34 96 c9 12 b0 60 0a 26 d0 c3 7e 73 ee 79 eb ec 2b 72 c7 41 9f 5f f0 dc 76 6e 82 c4 7d a9 b2 a0 16 18 10 a1 1d 5b d4 0e f5 a7 ad d9 cd a4 43 67 6f a8 89 9b 4e 95 5d 63 b8 b7 66 00 11 83 b8 85 52 40 1d c1 19 e7 8a 6a 51 4f cd 91 2f 85 68 70 ba e5 b3 d9 44 f1 a4 81 b6 2a 8d d1 86 5e 7c d5 c8 f9 80 20 fb 7b d6 ae 83 65 a5 da 47 15 be af a2 db 5f ce 17 3e 6b b2 03 8c 8c 12 19 94 8e 33 f9 fb 56 bd ef 86 ac f5 3d 3c 35 86 b3 24 c6 46 5c 2c d6 cf 82 3a ee 2f 8c 7b 73 f5
                                                                                                                                                                                                                                            Data Ascii: r*6{<1fhcr0;2=3kGO6asR&ckseX2=9\$ys4`&~sy+rA_vn}[CgoN]cfR@jQO/hpD*^| {eG_>k3V=<5$F\,:/{s
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC15273INData Raw: 08 ef 93 fc cd 67 e8 58 17 0d 9e 78 1d bf da 1e c6 a5 93 45 7b 78 0d de a9 24 8b f3 2a c7 b7 0c 1f 8e 7b f6 a9 74 db 67 f3 4c a9 68 c6 d8 e4 09 71 c1 23 07 df 9f 6a ec 53 47 9e a2 db d4 db d0 5b 2c ea c7 27 60 ea 7f da 3d 89 3f ca 97 57 74 fb 7c b0 cd 30 5f dd ab a8 90 12 bd bd 88 ec 3b 52 68 77 30 4b 24 91 c2 f2 64 47 ca 94 e8 37 1f 4f f0 ae bd ae ee 2f 74 b5 b2 65 80 c1 6c 32 83 c8 0c c7 3c 90 7a 67 e8 69 4e 47 44 69 dd 58 3c 0b ac dd 26 b5 f6 31 6f 63 75 14 f2 10 66 68 d1 e4 84 00 c4 15 60 72 84 f4 3c 72 0f e3 58 7f 12 ce ef 15 5a 30 61 83 81 f8 ef 6a d5 d0 6c 61 93 55 7b 94 b2 b0 37 16 a4 81 71 0c cd 1b 44 e5 48 04 c6 d8 0d e9 c6 69 7e 32 f8 76 d3 c3 be 27 d2 6d ad 15 ca 3c 4a ed 24 84 17 91 8b 9c 96 20 0c d7 3f 32 75 51 aa 8f 2d 36 8e 3e c5 8f d9 e2
                                                                                                                                                                                                                                            Data Ascii: gXxE{x$*{tgLhq#jSG[,'`=?Wt|0_;Rhw0K$dG7O/tel2<zgiNGDiX<&1ocufh`r<rXZ0ajlaU{7qDHi~2v'm<J$ ?2uQ-6>
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC10743INData Raw: 3a e8 b4 df 07 eb 7a dd e5 e5 ad a5 fd 9d bc 9a 7a 01 3a b1 09 83 92 30 0e 39 c9 06 b1 9c e1 14 df 35 89 82 94 a4 94 95 d1 82 ba 7e 8f 6c 4c 26 e6 f1 bc a7 ed 1a 8c 1c e3 8f 98 d7 5f 6b f0 67 49 b9 ba d4 41 d6 ed b6 d9 95 cc 8d 22 85 93 72 ee e3 e5 f7 c5 73 33 ea df 66 92 f2 36 bc 9c 73 8f 95 72 53 0c 0f 1f 30 f4 c7 e2 6b b2 b0 d2 7f e1 67 43 73 ab 41 a8 5a 68 c9 6c 76 98 64 c2 17 c9 27 38 ce 38 e9 58 e2 e5 28 da 4a 56 5d ed e8 69 41 45 a6 9a bb ec 73 9a 76 83 a5 49 0c 8b 0e 9d 77 23 a1 2c cb b8 29 6c 7a 1d 9c f1 5b da b6 a1 3d e5 d5 8e a5 6d e1 e8 cc d0 20 81 15 d8 46 a1 55 40 e5 48 01 ba d6 4e 89 a5 a6 a1 ab ac 0f 71 75 6e 97 4c f0 b4 ec 3e 48 c7 00 93 c1 e3 9a 93 c7 fa 1d bf 85 35 0b 3d 3b 4e be fe d2 8c 44 f3 34 d8 18 56 63 82 38 ff 00 70 73 4d 3a 72
                                                                                                                                                                                                                                            Data Ascii: :zz:095~lL&_kgIA"rs3f6srS0kgCsAZhlvd'88X(JV]iAEsvIw#,)lz[=m FU@HNqunL>H5=;ND4Vc8psM:r


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            148192.168.2.84991294.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC832OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:57:12 GMT
                                                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                                                            content-length: 18726
                                                                                                                                                                                                                                            last-modified: Mon, 27 May 2024 20:04:40 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 49
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC14595INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC1111INData Raw: 2d 5c 75 64 63 38 65 5c 75 64 63 39 30 5c 75 64 63 39 32 2d 5c 75 64 63 61 39 5c 75 64 63 61 62 2d 5c 75 64 63 66 63 5c 75 64 63 66 66 2d 5c 75 64 64 33 64 5c 75 64 64 34 62 2d 5c 75 64 64 34 65 5c 75 64 64 35 30 2d 5c 75 64 64 36 37 5c 75 64 64 61 34 5c 75 64 64 66 62 2d 5c 75 64 65 34 34 5c 75 64 65 34 38 2d 5c 75 64 65 34 61 5c 75 64 65 38 30 2d 5c 75 64 65 61 32 5c 75 64 65 61 34 2d 5c 75 64 65 62 33 5c 75 64 65 62 37 2d 5c 75 64 65 62 66 5c 75 64 65 63 31 2d 5c 75 64 65 63 35 5c 75 64 65 64 30 2d 5c 75 64 65 64 32 5c 75 64 65 64 35 2d 5c 75 64 65 64 37 5c 75 64 65 64 63 2d 5c 75 64 65 64 66 5c 75 64 65 65 62 5c 75 64 65 65 63 5c 75 64 65 66 34 2d 5c 75 64 65 66 63 5c 75 64 66 65 30 2d 5c 75 64 66 65 62 5c 75 64 66 66 30 5d 7c 5c 75 64 38 33 65 5b 5c
                                                                                                                                                                                                                                            Data Ascii: -\udc8e\udc90\udc92-\udca9\udcab-\udcfc\udcff-\udd3d\udd4b-\udd4e\udd50-\udd67\udda4\uddfb-\ude44\ude48-\ude4a\ude80-\udea2\udea4-\udeb3\udeb7-\udebf\udec1-\udec5\uded0-\uded2\uded5-\uded7\udedc-\udedf\udeeb\udeec\udef4-\udefc\udfe0-\udfeb\udff0]|\ud83e[\
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC3020INData Raw: 36 35 35 33 36 2b 28 65 2d 35 35 32 39 36 3c 3c 31 30 29 2b 28 63 2d 35 36 33 32 30 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2c 65 3d 30 29 3a 35 35 32 39 36 3c 3d 63 26 26 63 3c 3d 35 36 33 31 39 3f 65 3d 63 3a 66 2e 70 75 73 68 28 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 3b 72 65 74 75 72 6e 20 66 2e 6a 6f 69 6e 28 75 7c 7c 22 2d 22 29 7d 7d 28 29 3b 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62
                                                                                                                                                                                                                                            Data Ascii: 65536+(e-55296<<10)+(c-56320)).toString(16)),e=0):55296<=c&&c<=56319?e=c:f.push(c.toString(16));return f.join(u||"-")}}();// Source: wp-includes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.Web


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            149192.168.2.84991194.46.135.2194432716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC914OUTGET /wp-content/uploads/2024/05/Diamond-Imprevisivel_Auto-970x470px-360.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: 360mozambique.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://360mozambique.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _ga_6G28YTM88Q=GS1.1.1729723000.1.0.1729723000.0.0.0; _ga_2QNSQ6GB8M=GS1.1.1729723000.1.0.1729723000.0.0.0; _gid=GA1.2.1893496079.1729723008; _gat_gtag_UA_151990743_2=1; _ga_SMYLVNXX6T=GS1.1.1729723012.1.0.1729723012.60.0.0; _ga=GA1.1.336839149.1729723000
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            date: Wed, 23 Oct 2024 16:21:04 GMT
                                                                                                                                                                                                                                            content-type: image/jpeg
                                                                                                                                                                                                                                            content-length: 317852
                                                                                                                                                                                                                                            last-modified: Tue, 21 May 2024 16:08:09 GMT
                                                                                                                                                                                                                                            cache-control: max-age=604800
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; block-all-mixed-content
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            x-cacheable: YES
                                                                                                                                                                                                                                            x-unsetcookies: TRUE
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            age: 0
                                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                                            x-cache: HIT
                                                                                                                                                                                                                                            x-cache-hits: 78
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC14606INData Raw: ff d8 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 00 0e 67 54 52 43 00 00 01 d4 00 00 00 0e 62 54 52 43 00 00 01 e4 00 00 00 0e 72 58 59 5a 00 00 01 f4 00 00 00 14 67 58 59 5a 00 00 02
                                                                                                                                                                                                                                            Data Ascii: @ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCrXYZgXYZ
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC1111INData Raw: 2f 56 37 32 59 78 51 4a 6f 73 68 69 76 26 23 78 41 3b 49 35 47 50 4d 75 4b 62 4a 78 56 6c 50 55 64 38 56 53 2b 35 30 71 2f 38 34 57 6d 6e 61 44 70 38 6b 53 33 6b 31 31 79 52 35 6d 5a 59 31 45 55 45 72 6b 73 56 56 32 36 4c 54 70 31 79 75 63 62 46 4e 32 4b 64 47 32 64 66 6c 72 35 44 26 23 78 41 3b 31 62 51 74 66 74 35 4c 7a 55 39 4e 75 66 71 36 79 6f 38 46 72 4f 38 6b 74 53 47 48 32 57 52 4f 68 4f 2b 56 51 78 45 53 74 73 79 5a 51 59 31 52 65 74 35 6b 75 4b 2b 51 39 4d 31 53 52 6c 44 4f 61 41 35 67 63 4c 73 37 54 63 33 6f 26 23 78 41 3b 4b 41 71 32 2b 41 68 41 4c 57 6b 65 65 64 4e 73 64 64 74 46 76 6f 6d 6d 74 34 70 30 46 79 47 56 57 6a 4d 5a 59 42 36 68 6a 34 48 77 7a 62 61 66 73 6a 4c 4f 41 6d 44 47 6a 76 31 2f 55 36 72 55 64 71 59 6f 54 4d 43 4a 57 50 64
                                                                                                                                                                                                                                            Data Ascii: /V72YxQJoshiv&#xA;I5GPMuKbJxVlPUd8VS+50q/84WmnaDp8kS3k11yR5mZY1EUErksVV26LTp1yucbFN2KdG2dflr5D&#xA;1bQtft5LzU9Nufq6yo8FrO8ktSGH2WROhO+VQxEStsyZQY1Ret5kuK+Q9M1SRlDOaA5gcLs7Tc3o&#xA;KAq2+AhALWkeedNsddtFvommt4p0FyGVWjMZYB6hj4HwzbafsjLOAmDGjv1/U6rUdqYoTMCJWPd
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC15273INData Raw: 64 72 47 54 41 6f 69 64 32 50 4b 53 76 45 45 45 4b 4b 65 34 38 63 77 34 34 62 67 5a 32 50 64 31 63 79 57 54 26 23 78 41 3b 31 69 4e 48 33 39 46 47 44 7a 68 46 70 46 72 35 31 38 32 48 6a 50 62 52 61 31 62 32 53 41 66 74 52 51 65 68 42 4b 56 70 31 49 45 6a 6c 66 6c 6b 34 36 4f 5a 6d 49 37 58 49 57 78 4f 71 69 49 6d 58 53 4a 70 4f 4e 62 74 74 4e 30 32 26 23 78 41 3b 31 30 6d 32 74 54 36 6c 76 72 6d 75 51 54 52 42 41 4f 4e 4a 41 5a 69 65 76 32 51 49 74 6a 38 73 70 78 34 53 62 2f 6f 69 32 32 65 55 43 76 36 52 70 6a 66 6d 76 38 32 50 49 2f 6c 37 7a 66 66 73 39 68 66 58 57 76 57 64 49 50 55 48 26 23 78 41 3b 70 69 33 44 63 41 50 68 50 71 63 75 68 6f 61 70 6d 5a 68 37 4e 79 5a 49 69 51 49 6f 2f 6a 75 63 58 4c 32 68 43 45 6a 45 67 37 66 6a 76 54 69 77 31 7a 51 62
                                                                                                                                                                                                                                            Data Ascii: drGTAoid2PKSvEEEKKe48cw44bgZ2Pd1cyWT&#xA;1iNH39FGDzhFpFr5182HjPbRa1b2SAftRQehBKVp1IEjlflk46OZmI7XIWxOqiImXSJpONbttN02&#xA;10m2tT6lvrmuQTRBAONJAZiev2QItj8spx4Sb/oi22eUCv6Rpjfmv82PI/l7zffs9hfXWvWdIPUH&#xA;pi3DcAPhPqcuhoapmZh7NyZIiQIo/jucXL2hCEjEg7fjvTiw1zQb
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 03 b8 e8 3a 67 a7 c7 45 82 f9 aa fd a6 da 94 7a 08 ee f6 3f c4 cf 37 45 0f c3 db cf b7 e0 d0 8b 95 fc f9 b1 37 19 11 9e c1 23 f8 99 c0 eb 8f 8f 9f c3 46 88 d5 02 d7 9c af f2 d5 ee de 4d ab f2 1c 63 a9 fb 74 68 be dd 7e 8d a7 50 e9 98 92 49 57 bd b5 75 fb 09 1d 8e 8d 17 cb 95 f1 55 a3 3f b1 87 23 1d 81 f0 94 7b f9 11 d0 0d 17 6a fb 7f 4a e2 ae da 98 d0 cb 91 9d 00 7d 23 e1 af bf 96 7a e3 bf 6d 08 be 8b a1 7e 8d 29 45 61 4c 2f 1d 7a 29 2a c7 42 00 00 9c 0c f4 f3 ed ac c7 72 fb a2 eb 7e 43 7f 38 0d 2c 9f 8a 4e 13 f5 67 1d 3a 68 d5 7d 5f b4 db b3 3a e2 33 c4 79 10 d9 1f 67 9f 4c 9f a8 e8 5f 2e 17 f7 e6 dc d2 ac 7a b3 dd ba a4 b6 ac 0f 2c 1e f9 ed fa 75 d1 de 8b 85 fc f9 b3 3c e7 11 5e eb ee 1d 7a f9 fb ff 00 26 8b a2 ed 08 f9 af 50 e5 27 d5 5e 18 ee 43 6a f2
                                                                                                                                                                                                                                            Data Ascii: :gEz?7E7#FMcth~PIWuU?#{jJ}#zm~)EaL/z)*Br~C8,Ng:h}_:3ygL_.z,u<^z&P'^Cj
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 60 75 e8 3a 7e e7 4d 7a 05 e2 f3 ad 97 72 c4 6e 80 91 80 07 db d7 dc 30 74 1e e5 8d ec b6 2d a1 45 0e 95 d4 dd 6d 25 b6 94 a6 a2 05 75 cb a8 20 3b 20 00 39 47 87 d5 09 39 27 9b 9b b6 01 2b f8 6d 3e ee 33 33 bc b7 0d 3c 3e 7f 8b c5 25 d6 cd 9d db a1 c0 7c 7f 32 d8 5e 16 06 48 c0 c6 55 e4 00 f7 fc 3a 69 50 37 55 a3 75 5f 76 15 31 17 15 c7 bb 7b e5 5f 68 b5 3a 55 4a a7 6f 50 56 b4 2d 98 ed 50 29 ef 08 f1 1c 61 97 8a 89 76 54 56 59 25 60 fb 4a 52 f0 12 15 ca 34 b1 00 c6 19 1e 00 00 0b 0f 37 3d 3b 4f 14 a3 48 5e 44 50 de e4 9c c7 cf f2 01 a7 ad 94 65 bc 2e 66 dc ac 48 f5 37 52 56 b4 f8 64 21 c4 7b 21 3f 48 b6 52 32 95 24 e4 e3 38 c7 6d 47 75 75 0e ce 43 4a 90 29 61 6e 41 9b 92 c4 13 0d e9 ec a9 b4 11 e3 2d 5d 52 01 e6 21 59 ce 4f 5c 9c f7 39 f3 d2 6c 80 91 61
                                                                                                                                                                                                                                            Data Ascii: `u:~Mzrn0t-Em%u ; 9G9'+m>33<>%|2^HU:iP7Uu_v1{_h:UJoPV-P)avTVY%`JR47=;OH^DPe.fH7RVd!{!?HR2$8mGuuCJ)anA-]R!YO\9la
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: ba 90 9c dc 57 79 39 02 4b 19 43 48 0a e6 52 10 b4 fc 8a bc 32 26 c7 2c 6d 7e 43 d5 24 da df 01 5f 25 a2 cf 23 a4 89 e5 99 fc a0 07 1f 84 2e 9e 9b c4 85 75 aa 96 f2 d6 6e 0a 0b 55 ca 96 ee db ab b7 96 e4 7a 9a a9 31 2d b8 c9 a6 d4 69 70 d3 12 2a e9 f5 35 cd 8d 06 2c d4 25 2d a9 c6 96 bf 0b 2a 71 4a 5a 97 af 8d ae 76 69 5e f1 77 4a db 71 b5 b4 23 b3 ee 2c 8d 13 4b 62 6b 09 02 37 5f 85 ef c0 f6 8e c5 ae 6b fb bf 55 3b 21 69 ed 9d 0e 8a e4 1a ed 83 7f 45 dc 8a 15 d8 cd 57 c4 71 55 5a 5c ba ac e8 71 93 45 55 30 04 38 db b5 32 52 e1 92 a0 54 d8 f6 3a f4 d7 96 a1 c6 8d b4 ec 16 7b 1f 9c 3a fc c5 c8 d2 dd fd ab 62 2a 76 8a b7 4e f3 d4 7b 32 11 6e 46 dc ef dd d8 b3 5a 57 a4 3a 05 36 e5 66 fa 93 c3 cd a8 fd fd 32 84 dd 02 ee bb 20 5c cf 52 ea 95 e8 51 7c 25 44 62
                                                                                                                                                                                                                                            Data Ascii: Wy9KCHR2&,m~C$_%#.unUz1-ip*5,%-*qJZvi^wJq#,Kbk7_kU;!iEWqUZ\qEU082RT:{:b*vN{2nFZW:6f2 \RQ|%Db
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 72 a5 6a 4b 1b 6f fa 42 d9 ee 8e b0 53 8b 63 92 03 2b ae 21 81 a4 6f 67 78 b7 55 8d 27 80 b8 2f 79 ea b0 1b 9d 4b 5a e7 5e c8 ec 76 31 b6 78 98 c3 f0 a6 7b 9b 6c 65 95 c0 ee e2 6f 6b c8 e6 6c 43 18 3a cf 23 4d 01 21 85 36 2f 61 6c ad 89 b5 5b b6 ed 58 85 e9 92 43 0f dc 77 04 a4 27 e5 4b 8a a4 d3 3e 1f ac cb 58 e7 f0 22 34 56 bf 57 8a 85 78 51 d2 b5 60 29 6a 5a d7 cd 1e 90 3a 43 da 0e 91 b1 93 8a e3 6f b4 2c cc 21 81 a7 dc e0 61 37 ca d1 a5 dc 74 cf 21 eb 3c 81 7b 34 35 ad bb db 21 b1 d8 3e c6 61 82 83 0b 6d e4 75 8c b2 bb cb 95 c0 5a e7 b1 a3 5c ac 1d 56 82 78 92 e2 77 db 4d 84 e3 a6 31 ee 27 f3 e3 1d 34 c5 4e a5 db c7 68 1c 74 20 75 ef d8 60 1f c5 d7 dd af a1 7c 5d b3 4c f2 0c 91 8e e7 a1 38 ed f9 4e bd e3 68 b5 ca f2 71 bf 82 d4 7b a5 5c 79 a8 0c 50 29
                                                                                                                                                                                                                                            Data Ascii: rjKoBSc+!ogxU'/yKZ^v1x{leoklC:#M!6/al[XCw'K>X"4VWxQ`)jZ:Co,!a7t!<{45!>amuZ\VxwM1'4Nht u`|]L8Nhq{\yP)
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 45 09 6d c4 96 1d f1 82 4b ac 34 35 bf 49 50 69 e4 b9 b9 88 e8 e0 39 8e df 11 c4 70 ec be ab 52 68 c4 ad 16 b0 91 ba 83 eb c8 f0 f8 79 2a ce f4 34 f1 b5 51 b6 6e 29 9c 0a 6f b4 a6 a8 f7 4d 06 e6 ab 52 a8 8e d7 99 45 39 50 ae 68 55 56 68 2b a3 bf 51 6b 92 0b ed 56 e4 a1 b8 0f 25 c6 d9 9a ba d9 8f 21 2b 9e ba 9c c7 20 a6 ed 2e 10 ca b8 84 ac 00 cc cb 38 76 39 ba 93 c8 9d 07 58 1d 46 5b f9 21 a3 36 ee 1f 54 e6 92 0e 8c 75 c7 78 75 b8 5b 41 ad ad db 7e d2 ed 1b 86 98 d4 7a 75 3d 2d c6 61 a0 39 4a be e2 7a 76 ec 7a 03 90 7f 1e 90 db 88 47 04 39 22 6f 2e 44 59 7b ba 17 3d f7 71 58 2d 5b 73 a8 d6 f4 f4 c7 a9 bd 24 1e 60 02 06 7a 82 be 5c 60 f2 a0 8c 9f 7e b4 22 c6 83 65 3b d7 5c 5f 85 fe ed 82 cd f4 e3 2d 80 d7 c1 6d aa 05 4e 1d c1 11 b9 90 c1 e4 5a 41 c2 94 9e
                                                                                                                                                                                                                                            Data Ascii: EmK45IPi9pRhy*4Qn)oMRE9PhUVh+QkV%!+ .8v9XF[!6Tuxu[A~zu=-a9JzvzG9"o.DY{=qX-[s$`z\`~"e;\_-mNZA
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: f2 85 00 3a 14 fd 78 29 1b 95 ef 68 16 68 77 c2 75 3f 0a ce a9 e5 ec 63 9c 41 71 1f 07 01 f0 2c 06 7a 1b 8b 21 48 65 c0 e2 12 a0 a4 a9 27 3f 4b 95 7f 4b 00 10 39 ba 9c 0c e9 51 a0 b9 b7 29 38 d8 2e f5 a7 04 96 10 08 42 82 08 2a 07 1c e9 3e d0 0a 07 19 28 50 50 f3 ed 8d 61 6b 12 57 a6 96 5c 87 9b 0d 06 8b 7c ca 0b 6d 23 c4 ef 85 a0 72 2d 1d bb 82 90 40 f2 49 19 c6 81 cc 1e 21 1d 9e 0b 2b a3 59 b3 2a 86 3b 8e 34 fe 1f 52 15 c8 86 48 2b 41 3d 54 14 40 48 c9 3f b9 ad 29 eb 99 0d c0 b6 9f 02 dd 82 89 d3 58 eb aa 98 3b 75 b3 8c 73 c0 cd 24 3a 54 80 e0 53 b2 16 55 ce 40 08 0e b6 96 d4 ae 65 0f 68 27 97 9b 04 f5 00 e7 4c 8c 4f 1c 7d 9d d7 b0 1d 83 e2 3f 02 7a e1 78 23 3a a4 b2 f7 ed 3e be 2a c4 f6 cf 6b a3 d0 29 cb 76 72 42 24 d4 79 1c 52 07 b3 e1 25 8e 7f 05 a0
                                                                                                                                                                                                                                            Data Ascii: :x)hhwu?cAq,z!He'?KK9Q)8.B*>(PPakW\|m#r-@I!+Y*;4RH+A=T@H?)X;us$:TSU@eh'LO}?zx#:>*k)vrB$yR%
                                                                                                                                                                                                                                            2024-10-23 22:36:56 UTC16384INData Raw: 54 95 f2 7a c8 42 63 bd a8 c2 5b 58 f3 89 61 8e 02 27 0b 9b f1 1c 7d f0 d0 8e 76 1c 2f 6d 6d 73 e6 21 74 2e 31 54 01 be 68 b1 cb db de 08 b8 3e 3e 6d 34 19 f2 b6 66 bc b5 29 63 74 ee 96 c2 d4 54 1b f5 d9 63 90 28 e4 23 07 94 8e 50 71 d8 69 94 30 ac 4c 8b 80 08 f3 fd c5 8f b0 58 75 ce ff 00 49 fb ab ff d3 8a fa ea 72 a1 eb 34 db dd bc bc 77 56 f1 a1 58 56 15 0e 5d c3 74 dc 73 e3 53 a9 94 d8 81 23 99 e9 4f b5 1d 2f 4a 90 e1 44 68 30 59 5b a0 ba fb ca 43 2d 27 aa 94 06 90 76 9b 69 f0 4d 90 c1 e5 c7 76 82 76 53 e1 f1 5b 52 75 73 8f 93 1c 6d e2 f9 1e 74 63 1b 72 4f 75 c8 57 c1 30 3c 53 68 b1 16 61 58 44 4e 96 b1 f7 36 1c 1a d1 e5 3d e7 83 58 d1 ab 9c 74 03 cc 0b 7a f0 39 c0 7e df 70 7b 69 0a bc b5 41 bb 37 9e bd 4b 69 17 9d f4 a6 b9 e2 c1 42 f0 f3 b6 c5 94 99
                                                                                                                                                                                                                                            Data Ascii: TzBc[Xa'}v/mms!t.1Th>>m4f)ctTc(#Pqi0LXuIr4wVXV]tsS#O/JDh0Y[C-'viMvvS[RusmtcrOuW0<ShaXDN6=Xtz9~p{iA7KiB


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:18:36:22
                                                                                                                                                                                                                                            Start date:23/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                            Start time:18:36:24
                                                                                                                                                                                                                                            Start date:23/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1868,i,6973889887228262803,11475287881269850634,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                            Start time:18:36:26
                                                                                                                                                                                                                                            Start date:23/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://360mozambique.com/"
                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            No disassembly